]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
man: fix typos
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
70
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
79 </itemizedlist>
80 </refsect1>
81
82 <!-- We don't have any default dependency here. -->
83
84 <refsect1>
85 <title>Paths</title>
86
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para></listitem>
104 </varlistentry>
105
106 <varlistentry>
107 <term><varname>WorkingDirectory=</varname></term>
108
109 <listitem><para>Takes a directory path relative to the service's root directory specified by
110 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
111 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
112 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
113 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
114 <literal>-</literal> character, a missing working directory is not considered fatal. If
115 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
116 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
117 that setting this parameter might result in additional dependencies to be added to the unit (see
118 above).</para></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootDirectory=</varname></term>
123
124 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
125 running the service manager). Sets the root directory for executed processes, with the <citerefentry
126 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
127 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
128 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
129 dependencies to be added to the unit (see above).</para>
130
131 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
132 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
133
134 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
135 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
136 the root environment, to ensure the notification interface can work correctly.</para>
137
138 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
139 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
140 relevant sockets are mounted from the host, specifically:</para>
141
142 <para>The host's
143 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
144 file will be made available for the service (read-only) as
145 <filename>/run/host/os-release</filename>.
146 It will be updated automatically on soft reboot (see:
147 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
148 in case the service is configured to survive it.</para>
149
150 <example>
151 <title>Mounting logging sockets into root environment</title>
152
153 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
154 </example>
155
156 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
157 </varlistentry>
158
159 <varlistentry>
160 <term><varname>RootImage=</varname></term>
161
162 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
163 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
164 or loopback file instead of a directory. The device node or file system image file needs to contain a
165 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
166 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
167 that follows the <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions
168 Specification</ulink>.</para>
169
170 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
171 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
172 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
173 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
174 to <varname>DeviceAllow=</varname>. See
175 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
176 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
177 <varname>PrivateDevices=</varname> below, as it may change the setting of
178 <varname>DevicePolicy=</varname>.</para>
179
180 <para>Units making use of <varname>RootImage=</varname> automatically gain an
181 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
182
183 <para>The host's
184 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
185 file will be made available for the service (read-only) as
186 <filename>/run/host/os-release</filename>.
187 It will be updated automatically on soft reboot (see:
188 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
189 in case the service is configured to survive it.</para>
190
191 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
192 </varlistentry>
193
194 <varlistentry>
195 <term><varname>RootImageOptions=</varname></term>
196
197 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
198 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
199 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
200 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
201 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
202 refer to
203 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
204 </para>
205
206 <para>Valid partition names follow the <ulink
207 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>:
208 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
209 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
210 <constant>var</constant>.</para>
211
212 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
213 </varlistentry>
214
215 <varlistentry>
216 <term><varname>RootEphemeral=</varname></term>
217
218 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
219 copy of the root directory or root image. The ephemeral copy is placed in
220 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
221 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
222 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
223 </para>
224
225 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
226 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
227 When using <varname>RootEphemeral=</varname> with root directories, btrfs should be used as the
228 filesystem and the root directory should ideally be a subvolume which <command>systemd</command> can
229 snapshot to make the ephemeral copy. For root images, a filesystem with support for reflinks should
230 be used to ensure an efficient ephemeral copy.</para>
231
232 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
233 </varlistentry>
234
235 <varlistentry>
236 <term><varname>RootHash=</varname></term>
237
238 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
239 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
240 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
241 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
242 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
243 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
244 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
245 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
246 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
247 found next to the image file, bearing otherwise the same name (except if the image has the
248 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
249 is read from it and automatically used, also as formatted hexadecimal characters.</para>
250
251 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
252 Verity protected, in which case the root hash may configured via an extended attribute
253 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
254 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
255 system via the unit file directly.</para>
256
257 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
258 </varlistentry>
259
260 <varlistentry>
261 <term><varname>RootHashSignature=</varname></term>
262
263 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
264 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
265 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
266 hash is valid and signed by a public key present in the kernel keyring. If this option is not
267 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
268 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
269 in which case the signature file must not have it in its name), the signature is read from it and
270 automatically used.</para>
271
272 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
273 Verity protected, in which case the signature for the root hash may configured via a
274 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
275 configure the root hash signature for the <filename>/usr/</filename> via the unit file
276 directly.</para>
277
278 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
279 </varlistentry>
280
281 <varlistentry>
282 <term><varname>RootVerity=</varname></term>
283
284 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
285 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
286 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
287 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
288 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
289 not have it in its name), the verity data is read from it and automatically used.</para>
290
291 <para>This option is supported only for disk images that contain a single file system, without an
292 enveloping partition table. Images that contain a GPT partition table should instead include both
293 root file system and matching Verity data in the same image, implementing the <ulink
294 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>.</para>
295
296 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
297 </varlistentry>
298
299 <varlistentry>
300 <term><varname>RootImagePolicy=</varname></term>
301 <term><varname>MountImagePolicy=</varname></term>
302 <term><varname>ExtensionImagePolicy=</varname></term>
303
304 <listitem><para>Takes an image policy string as per
305 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
306 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
307 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
308 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
309
310 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
311 usr=verity+signed+encrypted+unprotected+absent: \
312 home=encrypted+unprotected+absent: \
313 srv=encrypted+unprotected+absent: \
314 tmp=encrypted+unprotected+absent: \
315 var=encrypted+unprotected+absent</programlisting>
316
317 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
318
319 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
320 usr=verity+signed+encrypted+unprotected+absent</programlisting></listitem>
321 </varlistentry>
322
323 <varlistentry>
324 <term><varname>MountAPIVFS=</varname></term>
325
326 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
327 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
328 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
329 already mounted. Note that this option has no effect unless used in conjunction with
330 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
331 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
332 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
333 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
334 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
335 <varname>PrivateDevices=</varname>.</para>
336
337 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
338 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
339 will be used as an intermediate step to store them before being moved to the final mount point.</para></listitem>
340 </varlistentry>
341
342 <varlistentry>
343 <term><varname>ProtectProc=</varname></term>
344
345 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
346 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
347 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
348 the unit that controls which directories with process metainformation
349 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
350 <literal>noaccess</literal> the ability to access most of other users' process metadata in
351 <filename>/proc/</filename> is taken away for processes of the service. When set to
352 <literal>invisible</literal> processes owned by other users are hidden from
353 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
354 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
355 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
356 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
357 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
358 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
359 be used with services that shall be able to install mount points in the host file system
360 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
361 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
362 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
363 cannot be used for services that need to access metainformation about other users' processes. This
364 option implies <varname>MountAPIVFS=</varname>.</para>
365
366 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
367 setting remains without effect, and the unit's processes will be able to access and see other process
368 as if the option was not used.</para>
369
370 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
371 </varlistentry>
372
373 <varlistentry>
374 <term><varname>ProcSubset=</varname></term>
375
376 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
377 <literal>pid</literal>, all files and directories not directly associated with process management and
378 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
379 unit's processes. This controls the <literal>subset=</literal> mount option of the
380 <literal>procfs</literal> instance for the unit. For further details see <ulink
381 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
382 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
383 which are made unavailable with this setting. Since these APIs are used frequently this option is
384 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
385
386 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
387 namespacing, and hence the same restrictions apply: it is only available to system services, it
388 disables mount propagation to the host mount table, and it implies
389 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
390 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
391 <literal>procfs</literal>.</para></listitem>
392 </varlistentry>
393
394 <varlistentry>
395 <term><varname>BindPaths=</varname></term>
396 <term><varname>BindReadOnlyPaths=</varname></term>
397
398 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
399 available at an additional place in the unit's view of the file system. Any bind mounts created with this
400 option are specific to the unit, and are not visible in the host's mount table. This option expects a
401 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
402 source path, destination path and option string, where the latter two are optional. If only a source path is
403 specified the source and destination is taken to be the same. The option string may be either
404 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
405 mount. If the destination path is omitted, the option string must be omitted too.
406 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
407 when its source path does not exist.</para>
408
409 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
410 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
411 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
412 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
413 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
414 used.</para>
415
416 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
417 is used. In this case the source path refers to a path on the host file system, while the destination path
418 refers to a path below the root directory of the unit.</para>
419
420 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
421 is not possible to use those options for mount points nested underneath paths specified in
422 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
423 directories if <varname>ProtectHome=yes</varname> is
424 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
425 <varname>ProtectHome=tmpfs</varname> should be used instead.</para></listitem>
426 </varlistentry>
427
428 <varlistentry>
429 <term><varname>MountImages=</varname></term>
430
431 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
432 system hierarchy from a block device node or loopback file, but the destination directory can be
433 specified as well as mount options. This option expects a whitespace separated list of mount
434 definitions. Each definition consists of a colon-separated tuple of source path and destination
435 definitions, optionally followed by another colon and a list of mount options.</para>
436
437 <para>Mount options may be defined as a single comma-separated list of options, in which case they
438 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
439 of partition name and mount options. Valid partition names and mount options are the same as for
440 <varname>RootImageOptions=</varname> setting described above.</para>
441
442 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
443 ignored when its source path does not exist. The source argument is a path to a block device node or
444 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
445 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
446 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
447 unit, and are not visible in the host's mount table.</para>
448
449 <para>These settings may be used more than once, each usage appends to the unit's list of mount
450 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
451 reset.</para>
452
453 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
454 is not possible to use those options for mount points nested underneath paths specified in
455 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
456 directories if <varname>ProtectHome=yes</varname> is specified.</para>
457
458 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
459 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
460 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
461 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
462 to <varname>DeviceAllow=</varname>. See
463 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
464 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
465 <varname>PrivateDevices=</varname> below, as it may change the setting of
466 <varname>DevicePolicy=</varname>.</para>
467
468 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
469 </varlistentry>
470
471 <varlistentry>
472 <term><varname>ExtensionImages=</varname></term>
473
474 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
475 system hierarchy from a block device node or loopback file, but instead of providing a destination
476 path, an overlay will be set up. This option expects a whitespace separated list of mount
477 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
478 mount options.</para>
479
480 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
481 <filename>/opt/</filename> hierarchies. The order in which the images are listed will determine the
482 order in which the overlay is laid down: images specified first to last will result in overlayfs
483 layers bottom to top.</para>
484
485 <para>Mount options may be defined as a single comma-separated list of options, in which case they
486 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
487 of partition name and mount options. Valid partition names and mount options are the same as for
488 <varname>RootImageOptions=</varname> setting described above.</para>
489
490 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
491 ignored when its source path does not exist. The source argument is a path to a block device node or
492 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
493 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
494 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
495 unit, and are not visible in the host's mount table.</para>
496
497 <para>These settings may be used more than once, each usage appends to the unit's list of image
498 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
499 reset.</para>
500
501 <para>Each image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
502 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
503 or the host. See:
504 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
505 To disable the safety check that the extension-release file name matches the image file name, the
506 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
507
508 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
509 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
510 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
511 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
512 to <varname>DeviceAllow=</varname>. See
513 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
514 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
515 <varname>PrivateDevices=</varname> below, as it may change the setting of
516 <varname>DevicePolicy=</varname>.</para>
517
518 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
519 </varlistentry>
520
521 <varlistentry>
522 <term><varname>ExtensionDirectories=</varname></term>
523
524 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
525 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
526 up. This option expects a whitespace separated list of source directories.</para>
527
528 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
529 <filename>/opt/</filename> hierarchies. The order in which the directories are listed will determine
530 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
531 layers bottom to top.</para>
532
533 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
534 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
535 specific to the unit, and are not visible in the host's mount table.</para>
536
537 <para>These settings may be used more than once, each usage appends to the unit's list of directories
538 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
539 reset.</para>
540
541 <para>Each directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
542 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
543 or the host. See:
544 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
545
546 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
547 which was first introduced in kernel v5.11.</para>
548
549 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
550 </varlistentry>
551 </variablelist>
552 </refsect1>
553
554 <refsect1>
555 <title>User/Group Identity</title>
556
557 <xi:include href="system-only.xml" xpointer="plural"/>
558
559 <variablelist class='unit-directives'>
560
561 <varlistentry>
562 <term><varname>User=</varname></term>
563 <term><varname>Group=</varname></term>
564
565 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
566 user or group name, or a numeric ID as argument. For system services (services run by the system service
567 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
568 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
569 used to specify a different user. For user services of any other user, switching user identity is not
570 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
571 is set, the default group of the user is used. This setting does not affect commands whose command line is
572 prefixed with <literal>+</literal>.</para>
573
574 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
575 warnings in many cases where user/group names do not adhere to the following rules: the specified
576 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
577 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
578 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
579 user/group name must have at least one character, and at most 31. These restrictions are made in
580 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
581 systems. For further details on the names accepted and the names warned about see <ulink
582 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
583
584 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
585 dynamically allocated at the time the service is started, and released at the time the service is
586 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
587 is not used the specified user and group must have been created statically in the user database no
588 later than the moment the service is started, for example using the
589 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
590 facility, which is applied at boot or package install time. If the user does not exist by then
591 program invocation will fail.</para>
592
593 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
594 from the specified user's default group list, as defined in the system's user and group
595 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
596 setting (see below).</para></listitem>
597 </varlistentry>
598
599 <varlistentry>
600 <term><varname>DynamicUser=</varname></term>
601
602 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
603 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
604 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
605 transiently during runtime. The
606 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
607 NSS module provides integration of these dynamic users/groups into the system's user and group
608 databases. The user and group name to use may be configured via <varname>User=</varname> and
609 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
610 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
611 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
612 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
613 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
614 <varname>User=</varname> is specified and the static group with the name exists, then it is required
615 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
616 specified and the static user with the name exists, then it is required that the static group with
617 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
618 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
619 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
620 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
621 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
622 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
623 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
624 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
625 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
626 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
627 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
628 world-writable directories on a system this ensures that a unit making use of dynamic user/group
629 allocation cannot leave files around after unit termination. Furthermore
630 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
631 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
632 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
633 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
634 arbitrary file system locations. In order to allow the service to write to certain directories, they
635 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
636 UID/GID recycling doesn't create security issues involving files created by the service. Use
637 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
638 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
639 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
640 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
641 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
642 below). If this option is enabled, care should be taken that the unit's processes do not get access
643 to directories outside of these explicitly configured and managed ones. Specifically, do not use
644 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
645 passing for directory file descriptors, as this would permit processes to create files or directories
646 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
647 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
648 this option may currently not allocate a D-Bus service name (note that this does not affect calling
649 into other D-Bus services). Defaults to off.</para></listitem>
650 </varlistentry>
651
652 <varlistentry>
653 <term><varname>SupplementaryGroups=</varname></term>
654
655 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
656 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
657 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
658 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
659 the list of supplementary groups configured in the system group database for the user. This does not affect
660 commands prefixed with <literal>+</literal>.</para></listitem>
661 </varlistentry>
662
663 <varlistentry>
664 <term><varname>PAMName=</varname></term>
665
666 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
667 registered as a PAM session under the specified service name. This is only useful in conjunction with the
668 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
669 executed processes. See <citerefentry
670 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
671 details.</para>
672
673 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
674 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
675 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
676 is an immediate child process of the unit's main process.</para>
677
678 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
679 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
680 be associated with two units: the unit it was originally started from (and for which
681 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
682 will however be associated with the session scope unit only. This has implications when used in combination
683 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
684 changes in the original unit through notification messages. These messages will be considered belonging to the
685 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
686 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
687 </listitem>
688 </varlistentry>
689
690 </variablelist>
691 </refsect1>
692
693 <refsect1>
694 <title>Capabilities</title>
695
696 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
697
698 <variablelist class='unit-directives'>
699
700 <varlistentry>
701 <term><varname>CapabilityBoundingSet=</varname></term>
702
703 <listitem><para>Controls which capabilities to include in the capability bounding set for the
704 executed process. See <citerefentry
705 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
706 for details. Takes a whitespace-separated list of capability names,
707 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
708 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
709 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
710 listed capabilities will be included, the effect of the assignment inverted. Note that this option
711 also affects the respective capabilities in the effective, permitted and inheritable capability
712 sets. If this option is not used, the capability bounding set is not modified on process execution,
713 hence no limits on the capabilities of the process are enforced. This option may appear more than
714 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
715 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
716 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
717 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
718 the bounding set is reset to the full set of available capabilities, also undoing any previous
719 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
720
721 <para>Use
722 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
723 <command>capability</command> command to retrieve a list of capabilities defined on the local
724 system.</para>
725
726 <para>Example: if a unit has the following,
727 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
728 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
729 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
730 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
731 <literal>~</literal>, e.g.,
732 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
733 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
734 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
735 </varlistentry>
736
737 <varlistentry>
738 <term><varname>AmbientCapabilities=</varname></term>
739
740 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
741 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
742 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
743 once, in which case the ambient capability sets are merged (see the above examples in
744 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
745 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
746 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
747 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
748 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
749 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
750 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
751 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
752 to <varname>SecureBits=</varname> to retain the capabilities over the user
753 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
754 <literal>+</literal>.</para></listitem>
755 </varlistentry>
756
757 </variablelist>
758 </refsect1>
759
760 <refsect1>
761 <title>Security</title>
762
763 <variablelist class='unit-directives'>
764
765 <varlistentry>
766 <term><varname>NoNewPrivileges=</varname></term>
767
768 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
769 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
770 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
771 a process and its children can never elevate privileges again. Defaults to false, but certain
772 settings override this and ignore the value of this setting. This is the case when
773 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
774 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
775 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
776 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
777 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
778 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
779 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
780 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
781 even if this setting is overridden by them, <command>systemctl show</command> shows the original
782 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
783 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see <ulink
784 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges
785 Flag</ulink>.</para>
786
787 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
788 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
789 of them through tools such as <citerefentry
790 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
791 <citerefentry
792 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
793 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
794 arbitrary IPC services.</para></listitem>
795 </varlistentry>
796
797 <varlistentry>
798 <term><varname>SecureBits=</varname></term>
799
800 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
801 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
802 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
803 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
804 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
805 prefixed with <literal>+</literal>. See <citerefentry
806 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
807 details.</para></listitem>
808 </varlistentry>
809
810 </variablelist>
811 </refsect1>
812
813 <refsect1>
814 <title>Mandatory Access Control</title>
815
816 <xi:include href="system-only.xml" xpointer="plural"/>
817
818 <variablelist class='unit-directives'>
819
820 <varlistentry>
821 <term><varname>SELinuxContext=</varname></term>
822
823 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
824 automated domain transition. However, the policy still needs to authorize the transition. This directive is
825 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
826 security context will be ignored, but it's still possible that the subsequent
827 <function>execve()</function> may fail if the policy doesn't allow the transition for the
828 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
829 <citerefentry
830 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
831 for details.</para></listitem>
832 </varlistentry>
833
834 <varlistentry>
835 <term><varname>AppArmorProfile=</varname></term>
836
837 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
838 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
839 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
840 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
841 </listitem>
842 </varlistentry>
843
844 <varlistentry>
845 <term><varname>SmackProcessLabel=</varname></term>
846
847 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
848 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
849 it. The process will continue to run under the label specified here unless the executable has its own
850 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
851 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
852 disabled.</para>
853
854 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
855 value may be specified to unset previous assignments. This does not affect commands prefixed with
856 <literal>+</literal>.</para></listitem>
857 </varlistentry>
858
859 </variablelist>
860 </refsect1>
861
862 <refsect1>
863 <title>Process Properties</title>
864
865 <variablelist class='unit-directives'>
866
867 <varlistentry>
868 <term><varname>LimitCPU=</varname></term>
869 <term><varname>LimitFSIZE=</varname></term>
870 <term><varname>LimitDATA=</varname></term>
871 <term><varname>LimitSTACK=</varname></term>
872 <term><varname>LimitCORE=</varname></term>
873 <term><varname>LimitRSS=</varname></term>
874 <term><varname>LimitNOFILE=</varname></term>
875 <term><varname>LimitAS=</varname></term>
876 <term><varname>LimitNPROC=</varname></term>
877 <term><varname>LimitMEMLOCK=</varname></term>
878 <term><varname>LimitLOCKS=</varname></term>
879 <term><varname>LimitSIGPENDING=</varname></term>
880 <term><varname>LimitMSGQUEUE=</varname></term>
881 <term><varname>LimitNICE=</varname></term>
882 <term><varname>LimitRTPRIO=</varname></term>
883 <term><varname>LimitRTTIME=</varname></term>
884
885 <listitem><para>Set soft and hard limits on various resources for executed processes. See
886 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
887 details on the process resource limit concept. Process resource limits may be specified in two formats:
888 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
889 pair <option>soft:hard</option> to set both limits individually
890 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
891 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
892 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
893 referring to time values, the usual time units ms, s, min, h and so on may be used (see
894 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
895 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
896 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
897 implied. Also, note that the effective granularity of the limits might influence their
898 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
899 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
900 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
901 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
902 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
903
904 <para>Note that most process resource limits configured with these options are per-process, and
905 processes may fork in order to acquire a new set of resources that are accounted independently of the
906 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
907 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
908 controls listed in
909 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
910 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
911 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
912 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
913
914 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
915 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
916 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
917 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
918 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
919 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
920 </para>
921
922 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
923 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
924 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
925 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
926 services, see below).</para>
927
928 <para>For system units these resource limits may be chosen freely. When these settings are configured
929 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
930 used to raise the limits above those set for the user manager itself when it was first invoked, as
931 the user's service manager generally lacks the privileges to do so. In user context these
932 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
933 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
934 available configuration mechanisms differ between operating systems, but typically require
935 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
936 setting limits on the system service encapsulating the user's service manager, i.e. the user's
937 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
938 user's service manager.</para>
939
940 <table>
941 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
942
943 <tgroup cols='4'>
944 <colspec colname='directive' />
945 <colspec colname='equivalent' />
946 <colspec colname='unit' />
947 <colspec colname='notes' />
948 <thead>
949 <row>
950 <entry>Directive</entry>
951 <entry><command>ulimit</command> equivalent</entry>
952 <entry>Unit</entry>
953 <entry>Notes</entry>
954 </row>
955 </thead>
956 <tbody>
957 <row>
958 <entry>LimitCPU=</entry>
959 <entry>ulimit -t</entry>
960 <entry>Seconds</entry>
961 <entry>-</entry>
962 </row>
963 <row>
964 <entry>LimitFSIZE=</entry>
965 <entry>ulimit -f</entry>
966 <entry>Bytes</entry>
967 <entry>-</entry>
968 </row>
969 <row>
970 <entry>LimitDATA=</entry>
971 <entry>ulimit -d</entry>
972 <entry>Bytes</entry>
973 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
974 </row>
975 <row>
976 <entry>LimitSTACK=</entry>
977 <entry>ulimit -s</entry>
978 <entry>Bytes</entry>
979 <entry>-</entry>
980 </row>
981 <row>
982 <entry>LimitCORE=</entry>
983 <entry>ulimit -c</entry>
984 <entry>Bytes</entry>
985 <entry>-</entry>
986 </row>
987 <row>
988 <entry>LimitRSS=</entry>
989 <entry>ulimit -m</entry>
990 <entry>Bytes</entry>
991 <entry>Don't use. No effect on Linux.</entry>
992 </row>
993 <row>
994 <entry>LimitNOFILE=</entry>
995 <entry>ulimit -n</entry>
996 <entry>Number of File Descriptors</entry>
997 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
998 </row>
999 <row>
1000 <entry>LimitAS=</entry>
1001 <entry>ulimit -v</entry>
1002 <entry>Bytes</entry>
1003 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1004 </row>
1005 <row>
1006 <entry>LimitNPROC=</entry>
1007 <entry>ulimit -u</entry>
1008 <entry>Number of Processes</entry>
1009 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1010 </row>
1011 <row>
1012 <entry>LimitMEMLOCK=</entry>
1013 <entry>ulimit -l</entry>
1014 <entry>Bytes</entry>
1015 <entry>-</entry>
1016 </row>
1017 <row>
1018 <entry>LimitLOCKS=</entry>
1019 <entry>ulimit -x</entry>
1020 <entry>Number of Locks</entry>
1021 <entry>-</entry>
1022 </row>
1023 <row>
1024 <entry>LimitSIGPENDING=</entry>
1025 <entry>ulimit -i</entry>
1026 <entry>Number of Queued Signals</entry>
1027 <entry>-</entry>
1028 </row>
1029 <row>
1030 <entry>LimitMSGQUEUE=</entry>
1031 <entry>ulimit -q</entry>
1032 <entry>Bytes</entry>
1033 <entry>-</entry>
1034 </row>
1035 <row>
1036 <entry>LimitNICE=</entry>
1037 <entry>ulimit -e</entry>
1038 <entry>Nice Level</entry>
1039 <entry>-</entry>
1040 </row>
1041 <row>
1042 <entry>LimitRTPRIO=</entry>
1043 <entry>ulimit -r</entry>
1044 <entry>Realtime Priority</entry>
1045 <entry>-</entry>
1046 </row>
1047 <row>
1048 <entry>LimitRTTIME=</entry>
1049 <entry>ulimit -R</entry>
1050 <entry>Microseconds</entry>
1051 <entry>-</entry>
1052 </row>
1053 </tbody>
1054 </tgroup>
1055 </table></listitem>
1056 </varlistentry>
1057
1058 <varlistentry>
1059 <term><varname>UMask=</varname></term>
1060
1061 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
1062 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1063 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1064 per-user service manager (whose default is in turn inherited from the system service manager, and
1065 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
1066 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1067 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1068 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1069 Record</ulink> (for users managed by
1070 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1071 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1072 module, such as <citerefentry
1073 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
1074 </varlistentry>
1075
1076 <varlistentry>
1077 <term><varname>CoredumpFilter=</varname></term>
1078
1079 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1080 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1081 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1082 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1083 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1084 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1085 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1086 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1087 kernel default of <literal><constant>private-anonymous</constant>
1088 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1089 <constant>private-huge</constant></literal>). See
1090 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1091 for the meaning of the mapping types. When specified multiple times, all specified masks are
1092 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
1093
1094 <example>
1095 <title>Add DAX pages to the dump filter</title>
1096
1097 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1098 </example>
1099 </listitem>
1100 </varlistentry>
1101
1102 <varlistentry>
1103 <term><varname>KeyringMode=</varname></term>
1104
1105 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1106 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1107 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1108 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1109 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1110 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1111 system services, as this ensures that multiple services running under the same system user ID (in particular
1112 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1113 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1114 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1115 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
1116 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1117 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
1118 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1119 non-service units and for services of the user service manager.</para></listitem>
1120 </varlistentry>
1121
1122 <varlistentry>
1123 <term><varname>OOMScoreAdjust=</varname></term>
1124
1125 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1126 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1127 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1128 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
1129 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1130 which is normally at 0.</para>
1131
1132 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
1133 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
1134 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1135 for details.</para></listitem>
1136 </varlistentry>
1137
1138 <varlistentry>
1139 <term><varname>TimerSlackNSec=</varname></term>
1140 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1141 accuracy of wake-ups triggered by timers. See
1142 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1143 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1144 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1145 </varlistentry>
1146
1147 <varlistentry>
1148 <term><varname>Personality=</varname></term>
1149
1150 <listitem><para>Controls which kernel architecture <citerefentry
1151 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1152 report, when invoked by unit processes. Takes one of the architecture identifiers
1153 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1154 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1155 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1156 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1157 personality architectures are supported depends on the kernel's native architecture. Usually the
1158 64-bit versions of the various system architectures support their immediate 32-bit personality
1159 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1160 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1161 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1162 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1163 option is not useful on architectures for which only one native word width was ever available, such
1164 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para></listitem>
1165 </varlistentry>
1166
1167 <varlistentry>
1168 <term><varname>IgnoreSIGPIPE=</varname></term>
1169
1170 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1171 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1172 pipelines.</para></listitem>
1173 </varlistentry>
1174
1175 </variablelist>
1176 </refsect1>
1177
1178 <refsect1>
1179 <title>Scheduling</title>
1180
1181 <variablelist class='unit-directives'>
1182
1183 <varlistentry>
1184 <term><varname>Nice=</varname></term>
1185
1186 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1187 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1188 smaller values mean more resources will be made available to the unit's processes, larger values mean
1189 less resources will be made available. See
1190 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1191 details.</para></listitem>
1192 </varlistentry>
1193
1194 <varlistentry>
1195 <term><varname>CPUSchedulingPolicy=</varname></term>
1196
1197 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1198 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
1199 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1200 details.</para></listitem>
1201 </varlistentry>
1202
1203 <varlistentry>
1204 <term><varname>CPUSchedulingPriority=</varname></term>
1205
1206 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1207 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1208 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1209 contention, smaller values mean less CPU time is made available to the service, larger values mean
1210 more. See <citerefentry
1211 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1212 for details. </para></listitem>
1213 </varlistentry>
1214
1215 <varlistentry>
1216 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1217
1218 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1219 will be reset when the executed processes call
1220 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1221 and can hence not leak into child processes. See
1222 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1223 for details. Defaults to false.</para></listitem>
1224 </varlistentry>
1225
1226 <varlistentry>
1227 <term><varname>CPUAffinity=</varname></term>
1228
1229 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1230 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1231 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1232 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1233 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1234 is reset, all assignments prior to this will have no effect. See
1235 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1236 details.</para></listitem>
1237 </varlistentry>
1238
1239 <varlistentry>
1240 <term><varname>NUMAPolicy=</varname></term>
1241
1242 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1243 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1244 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1245 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1246 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1247 overview of NUMA support in Linux see,
1248 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1249 </para></listitem>
1250 </varlistentry>
1251
1252 <varlistentry>
1253 <term><varname>NUMAMask=</varname></term>
1254
1255 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1256 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1257 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1258 of NUMA nodes is not required for <option>default</option> and <option>local</option>
1259 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1260 </varlistentry>
1261
1262 <varlistentry>
1263 <term><varname>IOSchedulingClass=</varname></term>
1264
1265 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1266 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1267 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1268 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1269 <varname>IOSchedulingPriority=</varname> have no effect. See
1270 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1271 details.</para></listitem>
1272 </varlistentry>
1273
1274 <varlistentry>
1275 <term><varname>IOSchedulingPriority=</varname></term>
1276
1277 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1278 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1279 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1280 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1281 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1282 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1283 (<option>best-effort</option>) this defaults to 4. See
1284 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1285 details.</para></listitem>
1286 </varlistentry>
1287
1288 </variablelist>
1289 </refsect1>
1290
1291 <refsect1>
1292 <title>Sandboxing</title>
1293
1294 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1295 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1296 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1297 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1298 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1299 manager that makes file system namespacing unavailable to its payload. Similarly,
1300 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1301 or in containers where support for this is turned off.</para>
1302
1303 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1304 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1305 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1306 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1307 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1308
1309 <variablelist class='unit-directives'>
1310
1311 <varlistentry>
1312 <term><varname>ProtectSystem=</varname></term>
1313
1314 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1315 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
1316 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1317 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
1318 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1319 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1320 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
1321 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1322 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1323 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1324 recommended to enable this setting for all long-running services, unless they are involved with system updates
1325 or need to modify the operating system in other ways. If this option is used,
1326 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1327 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1328 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1329 off.</para></listitem>
1330 </varlistentry>
1331
1332 <varlistentry>
1333 <term><varname>ProtectHome=</varname></term>
1334
1335 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1336 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
1337 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1338 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1339 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1340 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1341 directories not relevant to the processes invoked by the unit, while still allowing necessary
1342 directories to be made visible when listed in <varname>BindPaths=</varname> or
1343 <varname>BindReadOnlyPaths=</varname>.</para>
1344
1345 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1346 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1347 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1348 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1349
1350 <para>It is recommended to enable this setting for all long-running services (in particular
1351 network-facing ones), to ensure they cannot get access to private user data, unless the services
1352 actually require access to the user's private data. This setting is implied if
1353 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1354 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1355
1356 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1357 </varlistentry>
1358
1359 <varlistentry>
1360 <term><varname>RuntimeDirectory=</varname></term>
1361 <term><varname>StateDirectory=</varname></term>
1362 <term><varname>CacheDirectory=</varname></term>
1363 <term><varname>LogsDirectory=</varname></term>
1364 <term><varname>ConfigurationDirectory=</varname></term>
1365
1366 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1367 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1368 started, one or more directories by the specified names will be created (including their parents)
1369 below the locations defined in the following table. Also, the corresponding environment variable will
1370 be defined with the full paths of the directories. If multiple directories are set, then in the
1371 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
1372 <table>
1373 <title>Automatic directory creation and environment variables</title>
1374 <tgroup cols='4'>
1375 <thead>
1376 <row>
1377 <entry>Directory</entry>
1378 <entry>Below path for system units</entry>
1379 <entry>Below path for user units</entry>
1380 <entry>Environment variable set</entry>
1381 </row>
1382 </thead>
1383 <tbody>
1384 <row>
1385 <entry><varname>RuntimeDirectory=</varname></entry>
1386 <entry><filename>/run/</filename></entry>
1387 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1388 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1389 </row>
1390 <row>
1391 <entry><varname>StateDirectory=</varname></entry>
1392 <entry><filename>/var/lib/</filename></entry>
1393 <entry><varname>$XDG_STATE_HOME</varname></entry>
1394 <entry><varname>$STATE_DIRECTORY</varname></entry>
1395 </row>
1396 <row>
1397 <entry><varname>CacheDirectory=</varname></entry>
1398 <entry><filename>/var/cache/</filename></entry>
1399 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1400 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1401 </row>
1402 <row>
1403 <entry><varname>LogsDirectory=</varname></entry>
1404 <entry><filename>/var/log/</filename></entry>
1405 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
1406 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1407 </row>
1408 <row>
1409 <entry><varname>ConfigurationDirectory=</varname></entry>
1410 <entry><filename>/etc/</filename></entry>
1411 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1412 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1413 </row>
1414 </tbody>
1415 </tgroup>
1416 </table>
1417
1418 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1419 the unit is stopped. It is possible to preserve the specified directories in this case if
1420 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1421 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1422 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1423 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1424
1425 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1426 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1427 specified directories already exist and their owning user or group do not match the configured ones, all files
1428 and directories below the specified directories as well as the directories themselves will have their file
1429 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1430 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1431 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1432 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1433 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1434 <varname>ConfigurationDirectoryMode=</varname>.</para>
1435
1436 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1437 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1438 are mounted from there into the unit's file system namespace.</para>
1439
1440 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1441 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1442 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1443 respectively, which are host directories made inaccessible to
1444 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1445 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1446 perspective of the host and from inside the unit, the relevant directories hence always appear
1447 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1448 <filename>/var/lib</filename>.</para>
1449
1450 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1451 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1452 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
1453 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1454 configuration or lifetime guarantees, please consider using
1455 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1456
1457 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1458 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1459 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1460 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1461 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
1462 using the same first parameter, but a different second parameter.</para>
1463
1464 <para>The directories defined by these options are always created under the standard paths used by systemd
1465 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
1466 directories in a different location, a different mechanism has to be used to create them.</para>
1467
1468 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1469 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1470 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1471 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1472
1473 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1474 …</command> command on the relevant units, see
1475 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1476 details.</para>
1477
1478 <para>Example: if a system service unit has the following,
1479 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1480 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
1481
1482 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1483 directories <filename index='false'>/run/foo/bar</filename> and
1484 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1485 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1486 when the service is stopped.</para>
1487
1488 <para>Example: if a system service unit has the following,
1489 <programlisting>RuntimeDirectory=foo/bar
1490 StateDirectory=aaa/bbb ccc</programlisting>
1491 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1492 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1493
1494 <para>Example: if a system service unit has the following,
1495 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1496 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1497 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1498 <filename index='false'>/run/foo</filename>.</para></listitem>
1499 </varlistentry>
1500
1501 <varlistentry>
1502 <term><varname>RuntimeDirectoryMode=</varname></term>
1503 <term><varname>StateDirectoryMode=</varname></term>
1504 <term><varname>CacheDirectoryMode=</varname></term>
1505 <term><varname>LogsDirectoryMode=</varname></term>
1506 <term><varname>ConfigurationDirectoryMode=</varname></term>
1507
1508 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1509 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1510 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1511 <constant>0755</constant>. See "Permissions" in <citerefentry
1512 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1513 discussion of the meaning of permission bits.</para></listitem>
1514 </varlistentry>
1515
1516 <varlistentry>
1517 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1518
1519 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1520 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1521 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1522 and manually restarted. Here, the automatic restart means the operation specified in
1523 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1524 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1525 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
1526 <literal>tmpfs</literal>, then for system services the directories specified in
1527 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1528 </varlistentry>
1529
1530 <varlistentry>
1531 <term><varname>TimeoutCleanSec=</varname></term>
1532 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1533 clean …</command>, see
1534 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1535 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1536 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1537 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1538 </varlistentry>
1539
1540 <varlistentry>
1541 <term><varname>ReadWritePaths=</varname></term>
1542 <term><varname>ReadOnlyPaths=</varname></term>
1543 <term><varname>InaccessiblePaths=</varname></term>
1544 <term><varname>ExecPaths=</varname></term>
1545 <term><varname>NoExecPaths=</varname></term>
1546
1547 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1548 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1549 relative to the host's root directory (i.e. the system running the service manager). Note that if
1550 paths contain symlinks, they are resolved relative to the root directory set with
1551 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1552
1553 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1554 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1555 are accessible for reading only, writing will be refused even if the usual file access controls would
1556 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1557 order to provide writable subdirectories within read-only directories. Use
1558 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1559 <varname>ProtectSystem=strict</varname> is used.</para>
1560
1561 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1562 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1563 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1564 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1565 see <varname>TemporaryFileSystem=</varname>.</para>
1566
1567 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1568 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1569 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1570 directories.</para>
1571
1572 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1573 in which case all paths listed will have limited access from within the namespace. If the empty string is
1574 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1575
1576 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1577 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1578 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1579 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1580 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1581 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1582 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1583 second.</para>
1584
1585 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1586 host. This means that this setting may not be used for services which shall be able to install mount points in
1587 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
1588 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1589 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1590 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1591 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1592 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1593 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1594 setting is not complete, and does not offer full protection. </para>
1595
1596 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1597 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1598 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1599 <varname>SystemCallFilter=~@mount</varname>.</para>
1600
1601 <para>Simple allow-list example using these directives:
1602 <programlisting>[Service]
1603 ReadOnlyPaths=/
1604 ReadWritePaths=/var /run
1605 InaccessiblePaths=-/lost+found
1606 NoExecPaths=/
1607 ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1608 </programlisting></para>
1609
1610 <xi:include href="system-or-user-ns.xml" xpointer="plural"/></listitem>
1611 </varlistentry>
1612
1613 <varlistentry>
1614 <term><varname>TemporaryFileSystem=</varname></term>
1615
1616 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1617 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1618 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1619 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1620 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1621 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1622 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1623 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1624
1625 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1626 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1627 <varname>BindReadOnlyPaths=</varname>:</para>
1628
1629 <para>Example: if a unit has the following,
1630 <programlisting>TemporaryFileSystem=/var:ro
1631 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1632 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
1633 <filename>/var/lib/systemd</filename> or its contents.</para>
1634
1635 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1636 </varlistentry>
1637
1638 <varlistentry>
1639 <term><varname>PrivateTmp=</varname></term>
1640
1641 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1642 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1643 directories inside it that are not shared by processes outside of the namespace. This is useful to
1644 secure access to temporary files of the process, but makes sharing between processes via
1645 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1646 created by a service in these directories will be removed after the service is stopped. Defaults to
1647 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1648 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1649 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1650 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
1651 same restrictions regarding mount propagation and privileges apply as for
1652 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1653 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1654 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1655 implicitly <varname>After=</varname> ordering on
1656 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1657 is added.</para>
1658
1659 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1660 available), and the unit should be written in a way that does not solely rely on this setting for
1661 security.</para>
1662
1663 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1664 </varlistentry>
1665
1666 <varlistentry>
1667 <term><varname>PrivateDevices=</varname></term>
1668
1669 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1670 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1671 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1672 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1673 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1674 to turn off physical device access by the executed process. Defaults to false.</para>
1675
1676 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1677 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1678 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1679 <varname>DevicePolicy=closed</varname> (see
1680 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1681 for details). Note that using this setting will disconnect propagation of mounts from the service to
1682 the host (propagation in the opposite direction continues to work). This means that this setting may
1683 not be used for services which shall be able to install mount points in the main mount namespace. The
1684 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1685 programs which try to set up executable memory by using
1686 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1687 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1688 same restrictions regarding mount propagation and privileges apply as for
1689 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1690 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1691 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1692
1693 <para>Note that the implementation of this setting might be impossible (for example if mount
1694 namespaces are not available), and the unit should be written in a way that does not solely rely on
1695 this setting for security.</para>
1696
1697 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1698
1699 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1700 setting might be used instead. See
1701 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1702 </para></listitem>
1703 </varlistentry>
1704
1705 <varlistentry>
1706 <term><varname>PrivateNetwork=</varname></term>
1707
1708 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1709 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1710 be available to the executed process. This is useful to turn off network access by the executed process.
1711 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1712 the <varname>JoinsNamespaceOf=</varname> directive, see
1713 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1714 details. Note that this option will disconnect all socket families from the host, including
1715 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1716 <constant>AF_NETLINK</constant> this means that device configuration events received from
1717 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1718 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1719 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1720 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1721
1722 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1723 not available), and the unit should be written in a way that does not solely rely on this setting for
1724 security.</para>
1725
1726 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1727 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1728 network namespace.</para>
1729
1730 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1731 bound within a private network namespace. This may be combined with
1732 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1733 services.</para>
1734
1735 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1736 </varlistentry>
1737
1738 <varlistentry>
1739 <term><varname>NetworkNamespacePath=</varname></term>
1740
1741 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
1742 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1743 one). When set the invoked processes are added to the network namespace referenced by that path. The
1744 path has to point to a valid namespace file at the moment the processes are forked off. If this
1745 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1746 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1747 the listed units that have <varname>PrivateNetwork=</varname> or
1748 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1749 units is reused.</para>
1750
1751 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1752 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1753 network namespace.</para>
1754
1755 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1756 bound within the specified network namespace.</para>
1757
1758 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1759 </varlistentry>
1760
1761 <varlistentry>
1762 <term><varname>PrivateIPC=</varname></term>
1763
1764 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1765 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1766 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1767 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1768 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1769 details.</para>
1770
1771 <para>Note that IPC namespacing does not have an effect on
1772 <constant>AF_UNIX</constant> sockets, which are the most common
1773 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1774 sockets in the file system are subject to mount namespacing, and
1775 those in the abstract namespace are subject to network namespacing.
1776 IPC namespacing only has an effect on SysV IPC (which is mostly
1777 legacy) as well as POSIX message queues (for which
1778 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1779 sockets are typically a better replacement). IPC namespacing also
1780 has no effect on POSIX shared memory (which is subject to mount
1781 namespacing) either. See
1782 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1783 the details.</para>
1784
1785 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1786 not available), and the unit should be written in a way that does not solely rely on this setting for
1787 security.</para>
1788
1789 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1790 </varlistentry>
1791
1792 <varlistentry>
1793 <term><varname>IPCNamespacePath=</varname></term>
1794
1795 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
1796 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1797 one). When set the invoked processes are added to the network namespace referenced by that path. The
1798 path has to point to a valid namespace file at the moment the processes are forked off. If this
1799 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1800 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1801 the listed units that have <varname>PrivateIPC=</varname> or
1802 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1803 units is reused.</para>
1804
1805 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1806 </varlistentry>
1807
1808 <varlistentry>
1809 <term><varname>MemoryKSM=</varname></term>
1810
1811 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1812 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1813 content can be replaced by a single write-protected page. This feature should only be enabled for
1814 jobs that share the same security domain. For details, see
1815 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1816 kernel documentation.</para>
1817
1818 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1819 kernel, or the kernel doesn't support controlling KSM at the process level through
1820 <function>prctl()</function>.</para>
1821 </listitem>
1822 </varlistentry>
1823
1824 <varlistentry>
1825 <term><varname>PrivateUsers=</varname></term>
1826
1827 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1828 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1829 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1830 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1831 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1832 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1833 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1834 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1835 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1836 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1837 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1838 additional capabilities in the host's user namespace. Defaults to off.</para>
1839
1840 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1841 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1842 Additionally, in the per-user instance manager case, the
1843 user namespace will be set up before most other namespaces. This means that combining
1844 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1845 normally supported by the per-user instances of the service manager.</para>
1846
1847 <para>This setting is particularly useful in conjunction with
1848 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1849 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1850 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1851
1852 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1853 available), and the unit should be written in a way that does not solely rely on this setting for
1854 security.</para></listitem>
1855 </varlistentry>
1856
1857 <varlistentry>
1858 <term><varname>ProtectHostname=</varname></term>
1859
1860 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1861 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1862
1863 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1864 are not available), and the unit should be written in a way that does not solely rely on this setting
1865 for security.</para>
1866
1867 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1868 the system into the service, it is hence not suitable for services that need to take notice of system
1869 hostname changes dynamically.</para>
1870
1871 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1872 capability (e.g. services for which <varname>User=</varname> is set),
1873 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1874
1875 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1876 </varlistentry>
1877
1878 <varlistentry>
1879 <term><varname>ProtectClock=</varname></term>
1880
1881 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1882 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1883 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1884 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1885 implied. Note that the system calls are blocked altogether, the filter does not take into account
1886 that some of the calls can be used to read the clock state with some parameter combinations.
1887 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1888 to the service. See
1889 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1890 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit doesn't
1891 have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1892 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1893
1894 <para>It is recommended to turn this on for most services that do not need modify the clock or check
1895 its state.</para>
1896
1897 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1898 </varlistentry>
1899
1900 <varlistentry>
1901 <term><varname>ProtectKernelTunables=</varname></term>
1902
1903 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1904 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
1905 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1906 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1907 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1908 boot-time, for example with the
1909 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1910 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1911 setting the same restrictions regarding mount propagation and privileges apply as for
1912 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1913 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1914 (e.g. services for which <varname>User=</varname> is set),
1915 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1916 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1917 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1918 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1919 <varname>MountAPIVFS=yes</varname> is implied.</para>
1920
1921 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1922 </varlistentry>
1923
1924 <varlistentry>
1925 <term><varname>ProtectKernelModules=</varname></term>
1926
1927 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1928 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1929 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1930 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1931 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1932 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1933 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1934 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1935 both privileged and unprivileged. To disable module auto-load feature please see
1936 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1937 <constant>kernel.modules_disabled</constant> mechanism and
1938 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1939 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1940 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1941
1942 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1943 </varlistentry>
1944
1945 <varlistentry>
1946 <term><varname>ProtectKernelLogs=</varname></term>
1947
1948 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1949 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1950 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1951 unit, and installs a system call filter to block the
1952 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1953 system call (not to be confused with the libc API
1954 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1955 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1956 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1957 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1958 capability (e.g. services for which <varname>User=</varname> is set),
1959 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1960
1961 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1962 </varlistentry>
1963
1964 <varlistentry>
1965 <term><varname>ProtectControlGroups=</varname></term>
1966
1967 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1968 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1969 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
1970 unit. Except for container managers no services should require write access to the control groups hierarchies;
1971 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1972 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1973 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1974 is implied.</para>
1975
1976 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1977 </varlistentry>
1978
1979 <varlistentry>
1980 <term><varname>RestrictAddressFamilies=</varname></term>
1981
1982 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1983 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1984 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1985 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1986 families will be denied. When prefixed with <literal>~</literal> the listed address
1987 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1988 to the
1989 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1990 system call only. Sockets passed into the process by other means (for example, by using socket
1991 activation with socket units, see
1992 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1993 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1994 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1995 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
1996 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1997 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1998 restrictions of this option. Specifically, it is recommended to combine this option with
1999 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2000 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2001 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
2002 restrictions apply, all address families are accessible to processes. If assigned the empty string,
2003 any previous address family restriction changes are undone. This setting does not affect commands
2004 prefixed with <literal>+</literal>.</para>
2005
2006 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2007 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
2008 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
2009 used for local communication, including for
2010 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2011 logging.</para></listitem>
2012 </varlistentry>
2013
2014 <varlistentry>
2015 <term><varname>RestrictFileSystems=</varname></term>
2016
2017 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2018 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2019 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2020 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2021 access to filesystems is not restricted.</para>
2022
2023 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2024 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2025 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2026 type and the default action.</para>
2027
2028 <para>Example: if a unit has the following,
2029 <programlisting>RestrictFileSystems=ext4 tmpfs
2030 RestrictFileSystems=ext2 ext4</programlisting>
2031 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2032 and access to other filesystems is denied.</para>
2033
2034 <para>Example: if a unit has the following,
2035 <programlisting>RestrictFileSystems=ext4 tmpfs
2036 RestrictFileSystems=~ext4</programlisting>
2037 then only access <constant>tmpfs</constant> is allowed.</para>
2038
2039 <para>Example: if a unit has the following,
2040 <programlisting>RestrictFileSystems=~ext4 tmpfs
2041 RestrictFileSystems=ext4</programlisting>
2042 then only access to <constant>tmpfs</constant> is denied.</para>
2043
2044 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
2045 starts with <literal>@</literal> character, followed by name of the set.</para>
2046
2047 <table>
2048 <title>Currently predefined filesystem sets</title>
2049
2050 <tgroup cols='2'>
2051 <colspec colname='set' />
2052 <colspec colname='description' />
2053 <thead>
2054 <row>
2055 <entry>Set</entry>
2056 <entry>Description</entry>
2057 </row>
2058 </thead>
2059 <tbody>
2060 <row>
2061 <entry>@basic-api</entry>
2062 <entry>Basic filesystem API.</entry>
2063 </row>
2064 <row>
2065 <entry>@auxiliary-api</entry>
2066 <entry>Auxiliary filesystem API.</entry>
2067 </row>
2068 <row>
2069 <entry>@common-block</entry>
2070 <entry>Common block device filesystems.</entry>
2071 </row>
2072 <row>
2073 <entry>@historical-block</entry>
2074 <entry>Historical block device filesystems.</entry>
2075 </row>
2076 <row>
2077 <entry>@network</entry>
2078 <entry>Well-known network filesystems.</entry>
2079 </row>
2080 <row>
2081 <entry>@privileged-api</entry>
2082 <entry>Privileged filesystem API.</entry>
2083 </row>
2084 <row>
2085 <entry>@temporary</entry>
2086 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2087 </row>
2088 <row>
2089 <entry>@known</entry>
2090 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2091 </row>
2092 </tbody>
2093 </tgroup>
2094 </table>
2095
2096 <para>Use
2097 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2098 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2099 system.</para>
2100
2101 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2102 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
2103 has no effect.</para>
2104
2105 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/></listitem>
2106 </varlistentry>
2107
2108 <varlistentry>
2109 <term><varname>RestrictNamespaces=</varname></term>
2110
2111 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2112 about Linux namespaces, see <citerefentry
2113 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2114 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2115 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2116 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2117 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2118 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2119 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
2120 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
2121 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
2122 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
2123 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2124 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2125 <literal>~</literal> (see examples below). Internally, this setting limits access to the
2126 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2127 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2128 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2129 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2130 creation and switching of the specified types of namespaces (or all of them, if true) access to the
2131 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
2132 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2133 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2134 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2135 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2136
2137 <para>Example: if a unit has the following,
2138 <programlisting>RestrictNamespaces=cgroup ipc
2139 RestrictNamespaces=cgroup net</programlisting>
2140 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2141 If the second line is prefixed with <literal>~</literal>, e.g.,
2142 <programlisting>RestrictNamespaces=cgroup ipc
2143 RestrictNamespaces=~cgroup net</programlisting>
2144 then, only <constant>ipc</constant> is set.</para></listitem>
2145 </varlistentry>
2146
2147 <varlistentry>
2148 <term><varname>LockPersonality=</varname></term>
2149
2150 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2151 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2152 call so that the kernel execution domain may not be changed from the default or the personality selected with
2153 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2154 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2155 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2156 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
2157 </varlistentry>
2158
2159 <varlistentry>
2160 <term><varname>MemoryDenyWriteExecute=</varname></term>
2161
2162 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2163 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
2164 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2165 preferably, an equivalent kernel check is enabled with
2166 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2167 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2168 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2169 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2170 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2171 with <constant>PROT_EXEC</constant> set and
2172 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2173 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2174 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2175 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
2176 software exploits to change running code dynamically. However, the protection can be circumvented, if
2177 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
2178 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
2179 prevented by making such file systems inaccessible to the service
2180 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2181 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2182 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2183 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2184 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2185 restrictions of this option. Specifically, it is recommended to combine this option with
2186 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2187 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2188 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
2189 </varlistentry>
2190
2191 <varlistentry>
2192 <term><varname>RestrictRealtime=</varname></term>
2193
2194 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2195 the unit are refused. This restricts access to realtime task scheduling policies such as
2196 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2197 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2198 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2199 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2200 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2201 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2202 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2203 that actually require them. Defaults to off.</para></listitem>
2204 </varlistentry>
2205
2206 <varlistentry>
2207 <term><varname>RestrictSUIDSGID=</varname></term>
2208
2209 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2210 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2211 <citerefentry
2212 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2213 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2214 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
2215 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
2216 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2217 programs that actually require them. Note that this restricts marking of any type of file system
2218 object with these bits, including both regular files and directories (where the SGID is a different
2219 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2220 is enabled. Defaults to off.</para></listitem>
2221 </varlistentry>
2222
2223 <varlistentry>
2224 <term><varname>RemoveIPC=</varname></term>
2225
2226 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2227 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2228 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2229 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2230 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2231 multiple units use the same user or group the IPC objects are removed when the last of these units is
2232 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2233
2234 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2235 </varlistentry>
2236
2237 <varlistentry>
2238 <term><varname>PrivateMounts=</varname></term>
2239
2240 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2241 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2242 namespace turned off. This means any file system mount points established or removed by the unit's processes
2243 will be private to them and not be visible to the host. However, file system mount points established or
2244 removed on the host will be propagated to the unit's processes. See <citerefentry
2245 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2246 details on file system namespaces. Defaults to off.</para>
2247
2248 <para>When turned on, this executes three operations for each invoked process: a new
2249 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2250 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2251 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2252 mode configured with <varname>MountFlags=</varname>, see below.</para>
2253
2254 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2255 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2256 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2257 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2258 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2259 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2260 directories.</para>
2261
2262 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2263 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2264 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2265 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2266 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
2267 used.</para>
2268
2269 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2270 </varlistentry>
2271
2272 <varlistentry>
2273 <term><varname>MountFlags=</varname></term>
2274
2275 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2276 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2277 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2278 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2279 for details on mount propagation, and the three propagation flags in particular.</para>
2280
2281 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2282 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2283 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2284 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
2285 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
2286 <option>shared</option> does not reestablish propagation in that case.</para>
2287
2288 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2289 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2290 first, propagation from the unit's processes to the host is still turned off.</para>
2291
2292 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2293 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2294 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2295
2296 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2297 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
2298
2299 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2300 </varlistentry>
2301
2302 </variablelist>
2303 </refsect1>
2304
2305 <refsect1>
2306 <title>System Call Filtering</title>
2307 <variablelist class='unit-directives'>
2308
2309 <varlistentry>
2310 <term><varname>SystemCallFilter=</varname></term>
2311
2312 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2313 system calls executed by the unit processes except for the listed ones will result in immediate
2314 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
2315 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2316 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
2317 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
2318 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2319 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2320 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2321 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2322 full list). This value will be returned when a deny-listed system call is triggered, instead of
2323 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2324 explicitly specify killing. This value takes precedence over the one given in
2325 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
2326 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2327 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
2328 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
2329 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2330 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2331 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
2332 for querying time and sleeping are implicitly allow-listed and do not need to be listed
2333 explicitly. This option may be specified more than once, in which case the filter masks are
2334 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2335 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2336
2337 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2338 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2339 option. Specifically, it is recommended to combine this option with
2340 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2341
2342 <para>Note that strict system call filters may impact execution and error handling code paths of the service
2343 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2344 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2345 service binary fails for some reason (for example: missing service executable), the error handling logic might
2346 require access to an additional set of system calls in order to process and log this failure correctly. It
2347 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2348 failures.</para>
2349
2350 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2351 encountered will take precedence and will dictate the default action (termination or approval of a
2352 system call). Then the next occurrences of this option will add or delete the listed system calls
2353 from the set of the filtered system calls, depending of its type and the default action. (For
2354 example, if you have started with an allow list rule for <function>read()</function> and
2355 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2356 then <function>write()</function> will be removed from the set.)</para>
2357
2358 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2359 starts with <literal>@</literal> character, followed by name of the set.
2360
2361 <table>
2362 <title>Currently predefined system call sets</title>
2363
2364 <tgroup cols='2'>
2365 <colspec colname='set' />
2366 <colspec colname='description' />
2367 <thead>
2368 <row>
2369 <entry>Set</entry>
2370 <entry>Description</entry>
2371 </row>
2372 </thead>
2373 <tbody>
2374 <row>
2375 <entry>@aio</entry>
2376 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2377 </row>
2378 <row>
2379 <entry>@basic-io</entry>
2380 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2381 </row>
2382 <row>
2383 <entry>@chown</entry>
2384 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2385 </row>
2386 <row>
2387 <entry>@clock</entry>
2388 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2389 </row>
2390 <row>
2391 <entry>@cpu-emulation</entry>
2392 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2393 </row>
2394 <row>
2395 <entry>@debug</entry>
2396 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2397 </row>
2398 <row>
2399 <entry>@file-system</entry>
2400 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
2401 </row>
2402 <row>
2403 <entry>@io-event</entry>
2404 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2405 </row>
2406 <row>
2407 <entry>@ipc</entry>
2408 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2409 </row>
2410 <row>
2411 <entry>@keyring</entry>
2412 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2413 </row>
2414 <row>
2415 <entry>@memlock</entry>
2416 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2417 </row>
2418 <row>
2419 <entry>@module</entry>
2420 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2421 </row>
2422 <row>
2423 <entry>@mount</entry>
2424 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2425 </row>
2426 <row>
2427 <entry>@network-io</entry>
2428 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
2429 </row>
2430 <row>
2431 <entry>@obsolete</entry>
2432 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2433 </row>
2434 <row>
2435 <entry>@pkey</entry>
2436 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2437 </row>
2438 <row>
2439 <entry>@privileged</entry>
2440 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2441 </row>
2442 <row>
2443 <entry>@process</entry>
2444 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2445 </row>
2446 <row>
2447 <entry>@raw-io</entry>
2448 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2449 </row>
2450 <row>
2451 <entry>@reboot</entry>
2452 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2453 </row>
2454 <row>
2455 <entry>@resources</entry>
2456 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2457 </row>
2458 <row>
2459 <entry>@sandbox</entry>
2460 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2461 </row>
2462 <row>
2463 <entry>@setuid</entry>
2464 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2465 </row>
2466 <row>
2467 <entry>@signal</entry>
2468 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2469 </row>
2470 <row>
2471 <entry>@swap</entry>
2472 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2473 </row>
2474 <row>
2475 <entry>@sync</entry>
2476 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2477 </row>
2478 <row>
2479 <entry>@system-service</entry>
2480 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2481 </row>
2482 <row>
2483 <entry>@timer</entry>
2484 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2485 </row>
2486 <row>
2487 <entry>@known</entry>
2488 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2489 </row>
2490 </tbody>
2491 </tgroup>
2492 </table>
2493
2494 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2495 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2496 depends on the kernel version and architecture for which systemd was compiled. Use
2497 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2498 filter.</para>
2499
2500 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2501 operation. It is recommended to enforce system call allow lists for all long-running system
2502 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2503 system services:</para>
2504
2505 <programlisting>[Service]
2506 SystemCallFilter=@system-service
2507 SystemCallErrorNumber=EPERM</programlisting>
2508
2509 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2510 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2511 call may be used to execute operations similar to what can be done with the older
2512 <function>kill()</function> system call, hence blocking the latter without the former only provides
2513 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2514 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2515 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2516 blocked until the allow list is updated.</para>
2517
2518 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2519 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2520 binaries, which is how most distributions build packaged programs). This means that blocking these
2521 system calls (which include <function>open()</function>, <function>openat()</function> or
2522 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2523 unusable.</para>
2524
2525 <para>It is recommended to combine the file system namespacing related options with
2526 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2527 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2528 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2529 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2530 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2531 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
2532 </varlistentry>
2533
2534 <varlistentry>
2535 <term><varname>SystemCallErrorNumber=</varname></term>
2536
2537 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2538 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2539 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2540 instead of terminating the process immediately. See <citerefentry
2541 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2542 full list of error codes. When this setting is not used, or when the empty string or the special
2543 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2544 filter is triggered.</para></listitem>
2545 </varlistentry>
2546
2547 <varlistentry>
2548 <term><varname>SystemCallArchitectures=</varname></term>
2549
2550 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2551 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2552 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2553 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2554 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2555 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2556 manager is compiled for). If running in user mode, or in system mode, but without the
2557 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2558 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
2559 filtering is applied.</para>
2560
2561 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2562 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2563 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2564 x32.</para>
2565
2566 <para>System call filtering is not equally effective on all architectures. For example, on x86
2567 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2568 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2569 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2570 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2571 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2572
2573 <para>System call architectures may also be restricted system-wide via the
2574 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2575 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2576 details.</para></listitem>
2577 </varlistentry>
2578
2579 <varlistentry>
2580 <term><varname>SystemCallLog=</varname></term>
2581
2582 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2583 system calls executed by the unit processes for the listed ones will be logged. If the first
2584 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2585 listed system calls will be logged. If running in user mode, or in system mode, but without the
2586 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2587 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2588 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2589 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2590 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2591 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2592 </varlistentry>
2593
2594 </variablelist>
2595 </refsect1>
2596
2597 <refsect1>
2598 <title>Environment</title>
2599
2600 <variablelist class='unit-directives'>
2601
2602 <varlistentry>
2603 <term><varname>Environment=</varname></term>
2604
2605 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2606 rules described in "Quoting" section in
2607 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2608 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2609 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2610 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2611 expansion is performed, see the "Specifiers" section in
2612 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2613 </para>
2614
2615 <para>This option may be specified more than once, in which case all listed variables will be set. If
2616 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2617 string is assigned to this option, the list of environment variables is reset, all prior assignments
2618 have no effect.</para>
2619
2620 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2621 Variable names cannot be empty or start with a digit. In variable values, most characters are
2622 allowed, but non-printable characters are currently rejected.</para>
2623
2624 <para>Example:
2625 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2626 gives three variables <literal>VAR1</literal>,
2627 <literal>VAR2</literal>, <literal>VAR3</literal>
2628 with the values <literal>word1 word2</literal>,
2629 <literal>word3</literal>, <literal>$word 5 6</literal>.
2630 </para>
2631
2632 <para>See <citerefentry
2633 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2634 details about environment variables.</para>
2635
2636 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2637 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2638 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2639 environment variables are propagated down the process tree, including across security boundaries
2640 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2641 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2642 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
2643 securely.</para></listitem>
2644 </varlistentry>
2645
2646 <varlistentry>
2647 <term><varname>EnvironmentFile=</varname></term>
2648
2649 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2650 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2651 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2652 <literal>#</literal> will be ignored, which may be used for commenting. The file must be UTF-8
2653 encoded. Valid characters are <ulink
2654 url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink> other than
2655 <ulink url="https://www.unicode.org/glossary/#noncharacter">noncharacters</ulink>, U+0000 NUL, and
2656 U+FEFF <ulink url="https://www.unicode.org/glossary/#byte_order_mark">byte order mark</ulink>.
2657 Control codes other than NUL are allowed.</para>
2658
2659 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2660 rules as <ulink
2661 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">unquoted
2662 text</ulink> in a POSIX shell, but unlike in a shell, interior whitespace is preserved and quotes after the
2663 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2664 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2665 continued to the following one, with the newline itself discarded. A backslash
2666 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2667 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2668
2669 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span multiple lines
2670 and contain any character verbatim other than single quote, like <ulink
2671 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">single-quoted
2672 text</ulink> in a POSIX shell. No backslash-escape sequences are recognized. Leading and trailing whitespace
2673 outside of the single quotes is discarded.</para>
2674
2675 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span multiple lines,
2676 and the same escape sequences are recognized as in <ulink
2677 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">double-quoted
2678 text</ulink> of a POSIX shell. Backslash (<literal>\</literal>) followed by any of <literal>"\`$</literal> will
2679 preserve that character. A backslash followed by newline is a line continuation, and the newline itself is
2680 discarded. A backslash followed by any other character is ignored; both the backslash and the following
2681 character are preserved verbatim. Leading and trailing whitespace outside of the double quotes is
2682 discarded.</para>
2683
2684 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2685 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2686 warning message is logged. This option may be specified more than once in which case all specified files are
2687 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2688 have no effect.</para>
2689
2690 <para>The files listed with this directive will be read shortly before the process is executed (more
2691 specifically, after all processes from a previous unit state terminated. This means you can generate these
2692 files in one unit state, and read it with this option in the next. The files are read from the file
2693 system of the service manager, before any file system changes like bind mounts take place).</para>
2694
2695 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2696 variable is set twice from these files, the files will be read in the order they are specified and the later
2697 setting will override the earlier setting.</para></listitem>
2698 </varlistentry>
2699
2700 <varlistentry>
2701 <term><varname>PassEnvironment=</varname></term>
2702
2703 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2704 space-separated list of variable names. This option may be specified more than once, in which case all listed
2705 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2706 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2707 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2708 service manager, as system services by default do not automatically inherit any environment variables set for
2709 the service manager itself. However, in case of the user service manager all environment variables are passed
2710 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2711
2712 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2713 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2714
2715 <para>Example:
2716 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2717 passes three variables <literal>VAR1</literal>,
2718 <literal>VAR2</literal>, <literal>VAR3</literal>
2719 with the values set for those variables in PID1.</para>
2720
2721 <para>
2722 See <citerefentry
2723 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2724 about environment variables.</para></listitem>
2725 </varlistentry>
2726
2727 <varlistentry>
2728 <term><varname>UnsetEnvironment=</varname></term>
2729
2730 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2731 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2732 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2733 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2734 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2735 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2736 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2737 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2738 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2739 executed processes is compiled. That means it may undo assignments from any configuration source, including
2740 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2741 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2742 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2743 (in case <varname>PAMName=</varname> is used).</para>
2744
2745 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2746 settings combine to form the inherited environment. See <citerefentry
2747 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2748 information about environment variables.</para></listitem>
2749 </varlistentry>
2750
2751 </variablelist>
2752 </refsect1>
2753
2754 <refsect1>
2755 <title>Logging and Standard Input/Output</title>
2756
2757 <variablelist class='unit-directives'>
2758 <varlistentry>
2759
2760 <term><varname>StandardInput=</varname></term>
2761
2762 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2763 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2764 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2765 <option>fd:<replaceable>name</replaceable></option>.</para>
2766
2767 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2768 i.e. all read attempts by the process will result in immediate EOF.</para>
2769
2770 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2771 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2772 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2773 current controlling process releases the terminal.</para>
2774
2775 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2776 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2777 from the terminal.</para>
2778
2779 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2780 controlling process start-up of the executed process fails.</para>
2781
2782 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2783 standard input to the executed process. The data to pass is configured via
2784 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2785 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2786 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2787 EOF.</para>
2788
2789 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2790 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2791 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2792 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2793 input of processes to arbitrary system services.</para>
2794
2795 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2796 socket unit file (see
2797 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2798 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2799 input will be connected to the socket the service was activated from, which is primarily useful for
2800 compatibility with daemons designed for use with the traditional <citerefentry
2801 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2802 daemon.</para>
2803
2804 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2805 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2806 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2807 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2808 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2809 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2810 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2811 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2812 details about named file descriptors and their ordering.</para>
2813
2814 <para>This setting defaults to <option>null</option>, unless
2815 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2816 defaults to <option>data</option>.</para></listitem>
2817 </varlistentry>
2818
2819 <varlistentry>
2820 <term><varname>StandardOutput=</varname></term>
2821
2822 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2823 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2824 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2825 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2826 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2827 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
2828
2829 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2830
2831 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2832 to it will be lost.</para>
2833
2834 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2835 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2836 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2837
2838 <para><option>journal</option> connects standard output with the journal, which is accessible via
2839 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2840 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2841 specific option listed below is hence a superset of this one. (Also note that any external,
2842 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2843 use when logging shall be processed with such a daemon.)</para>
2844
2845 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2846 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2847 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2848 case this option is no different from <option>journal</option>.</para>
2849
2850 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2851 two options above but copy the output to the system console as well.</para>
2852
2853 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2854 system object to standard output. The semantics are similar to the same option of
2855 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2856 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2857 but without truncating it.
2858 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2859 as writing — and duplicated. This is particularly useful when the specified path refers to an
2860 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2861 single stream connection is created for both input and output.</para>
2862
2863 <para><option>append:<replaceable>path</replaceable></option> is similar to
2864 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2865 </para>
2866
2867 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
2868 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2869 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2870 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2871 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
2872 and therefore re-truncated for each command line. If the output file is truncated while another
2873 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2874 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2875 adjusting its offset, then the space between the file pointers of the two processes may be filled
2876 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2877 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2878 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2879 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2880 similar.</para>
2881
2882 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2883 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2884
2885 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
2886 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
2887 option, following a <literal>:</literal> character
2888 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
2889 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2890 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
2891 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
2892 its containing socket unit. If multiple matches are found, the first one will be used. See
2893 <varname>FileDescriptorName=</varname> in
2894 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2895 for more details about named descriptors and their ordering.</para>
2896
2897 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2898 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2899 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2900 above). Also note that in this case stdout (or stderr, see below) will be an
2901 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2902 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2903 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2904 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2905
2906 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
2907 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
2908 setting defaults to <option>inherit</option>.</para>
2909
2910 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2911 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2912 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2913 to be added to the unit (see above).</para></listitem>
2914 </varlistentry>
2915
2916 <varlistentry>
2917 <term><varname>StandardError=</varname></term>
2918
2919 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2920 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2921 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2922 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2923 <literal>stderr</literal>.</para>
2924
2925 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2926 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2927 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2928 to be added to the unit (see above).</para></listitem>
2929 </varlistentry>
2930
2931 <varlistentry>
2932 <term><varname>StandardInputText=</varname></term>
2933 <term><varname>StandardInputData=</varname></term>
2934
2935 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2936 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2937 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2938 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2939 this option to embed process input data directly in the unit file.</para>
2940
2941 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2942 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2943 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2944 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2945 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2946 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2947
2948 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2949 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2950 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2951
2952 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2953 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2954 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2955 file. Assigning an empty string to either will reset the data buffer.</para>
2956
2957 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2958 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2959 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2960 details). This is particularly useful for large data configured with these two options. Example:</para>
2961
2962 <programlisting>…
2963 StandardInput=data
2964 StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
2965 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
2966 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
2967 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
2968 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
2969 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
2970 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
2971 …</programlisting></listitem>
2972 </varlistentry>
2973
2974 <varlistentry>
2975 <term><varname>LogLevelMax=</varname></term>
2976
2977 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2978 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2979 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2980 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2981 messages). See <citerefentry
2982 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2983 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2984 this option to configure the logging system to drop log messages of a specific service above the specified
2985 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2986 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2987 of the processes belonging to this unit, as well as any log messages written by the system manager process
2988 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
2989 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2990 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2991 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2992 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2993 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2994 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2995 </varlistentry>
2996
2997 <varlistentry>
2998 <term><varname>LogExtraFields=</varname></term>
2999
3000 <listitem><para>Configures additional log metadata fields to include in all log records generated by
3001 processes associated with this unit, including systemd. This setting takes one or more journal field
3002 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
3003 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3004 for details on the journal field concept. Even though the underlying journal implementation permits
3005 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3006 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3007 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3008 useful for attaching additional metadata to log records of a unit, but given that all fields and
3009 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
3010 string to reset the list.</para></listitem>
3011 </varlistentry>
3012
3013 <varlistentry>
3014 <term><varname>LogRateLimitIntervalSec=</varname></term>
3015 <term><varname>LogRateLimitBurst=</varname></term>
3016
3017 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3018 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3019 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
3020 within the interval are dropped until the interval is over. A message about the number of dropped
3021 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
3022 specified in the following units: "s", "min", "h", "ms", "us". See
3023 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
3024 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
3025 <varname>RateLimitBurst=</varname> configured in
3026 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3027 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
3028 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3029 This means that if you connect a service's stderr directly to a file via
3030 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3031 to messages written that way (but it will be enforced for messages generated via
3032 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3033 and similar functions).</para></listitem>
3034 </varlistentry>
3035
3036 <varlistentry>
3037 <term><varname>LogFilterPatterns=</varname></term>
3038
3039 <listitem><para>Define an extended regular expression to filter log messages based on the
3040 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3041 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3042 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3043 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3044
3045 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3046 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3047 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3048 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3049
3050 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3051 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3052 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3053 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3054 messages are processed directly after going through denied filters.</para>
3055
3056 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3057 messages coming from
3058 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3059 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3060 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
3061 users.</para></listitem>
3062 </varlistentry>
3063
3064 <varlistentry>
3065 <term><varname>LogNamespace=</varname></term>
3066
3067 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3068 user-defined string identifying the namespace. If not used the processes of the service are run in
3069 the default journal namespace, i.e. their log stream is collected and processed by
3070 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3071 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3072 or stdout/stderr logging) is collected and processed by an instance of the
3073 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3074 namespace. The log data is stored in a data store independent from the default log namespace's data
3075 store. See
3076 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3077 for details about journal namespaces.</para>
3078
3079 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3080 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3081 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
3082 propagation of mounts from the unit's processes to the host, similarly to how
3083 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
3084 not be used for services that need to establish mount points on the host.</para>
3085
3086 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3087 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3088 so that they are automatically established prior to the unit starting up. Note that when this option
3089 is used log output of this service does not appear in the regular
3090 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3091 output, unless the <option>--namespace=</option> option is used.</para>
3092
3093 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
3094 </varlistentry>
3095
3096 <varlistentry>
3097 <term><varname>SyslogIdentifier=</varname></term>
3098
3099 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3100 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
3101 executed process. This option is only useful when <varname>StandardOutput=</varname> or
3102 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3103 the same settings in combination with <option>+console</option>) and only applies to log messages
3104 written to stdout or stderr.</para></listitem>
3105 </varlistentry>
3106
3107 <varlistentry>
3108 <term><varname>SyslogFacility=</varname></term>
3109
3110 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3111 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3112 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3113 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3114 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
3115 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3116 <option>local7</option>. See <citerefentry
3117 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3118 details. This option is only useful when <varname>StandardOutput=</varname> or
3119 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3120 the same settings in combination with <option>+console</option>), and only applies to log messages
3121 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
3122 </varlistentry>
3123
3124 <varlistentry>
3125 <term><varname>SyslogLevel=</varname></term>
3126
3127 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3128 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3129 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3130 <option>debug</option>. See <citerefentry
3131 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3132 details. This option is only useful when <varname>StandardOutput=</varname> or
3133 <varname>StandardError=</varname> are set to <option>journal</option> or
3134 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3135 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3136 prefixed with a different log level which can be used to override the default log level specified here. The
3137 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3138 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3139 Defaults to <option>info</option>.</para></listitem>
3140 </varlistentry>
3141
3142 <varlistentry>
3143 <term><varname>SyslogLevelPrefix=</varname></term>
3144
3145 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
3146 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3147 the same settings in combination with <option>+console</option>), log lines written by the executed
3148 process that are prefixed with a log level will be processed with this log level set but the prefix
3149 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3150 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3151 this prefixing see
3152 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3153 Defaults to true.</para></listitem>
3154 </varlistentry>
3155
3156 <varlistentry>
3157 <term><varname>TTYPath=</varname></term>
3158
3159 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3160 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3161 </varlistentry>
3162
3163 <varlistentry>
3164 <term><varname>TTYReset=</varname></term>
3165
3166 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
3167 execution. Defaults to <literal>no</literal>.</para></listitem>
3168 </varlistentry>
3169
3170 <varlistentry>
3171 <term><varname>TTYVHangup=</varname></term>
3172
3173 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3174 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
3175 </varlistentry>
3176
3177 <varlistentry>
3178 <term><varname>TTYRows=</varname></term>
3179 <term><varname>TTYColumns=</varname></term>
3180
3181 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3182 set to the empty string, the kernel default is used.</para></listitem>
3183 </varlistentry>
3184
3185 <varlistentry>
3186 <term><varname>TTYVTDisallocate=</varname></term>
3187
3188 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3189 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3190 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
3191 </varlistentry>
3192 </variablelist>
3193 </refsect1>
3194
3195 <refsect1>
3196 <title>Credentials</title>
3197
3198 <variablelist class='unit-directives'>
3199
3200 <varlistentry>
3201 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3202 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3203
3204 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3205 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3206 public and private) or certificates, user account information or identity information from host to
3207 services. The data is accessible from the unit's processes via the file system, at a read-only
3208 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3209 accessible to the user associated with the unit, via the
3210 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3211 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3212 environment variable to the unit's processes.</para>
3213
3214 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
3215 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3216 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3217 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3218 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3219 to it (only once at unit start-up) and the credential data read from the connection, providing an
3220 easy IPC integration point for dynamically transferring credentials from other services.</para>
3221
3222 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3223 attempted to find a credential that the service manager itself received under the specified name —
3224 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3225 that invoked the service manager) into a service. If no matching system credential is found, the
3226 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3227 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3228 hence are recommended locations for credential data on disk. If
3229 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3230 <filename>/etc/credstore.encrypted/</filename>, and
3231 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3232
3233 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3234 a terse way to declare credentials to inherit from the service manager into a service. This option
3235 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3236
3237 <para>If an absolute path referring to a directory is specified, every file in that directory
3238 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3239 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3240 loading from a directory, symlinks will be ignored.</para>
3241
3242 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3243 characters and <constant>NUL</constant> bytes.</para>
3244
3245 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
3246 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3247 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3248 file or socket with an encrypted credential, as implemented by
3249 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
3250 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3251 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3252 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3253 from the system's TPM2 security chip, or with a secret key stored in
3254 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3255 authenticated credentials improves security as credentials are not stored in plaintext and only
3256 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3257 credentials may be bound to the local hardware and installations, so that they cannot easily be
3258 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3259 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3260 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3261 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3262 <varname>DeviceAllow=</varname>. See
3263 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3264 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
3265
3266 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3267 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3268 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3269 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3270 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3271 without having to open up access to all users.</para>
3272
3273 <para>In order to reference the path a credential may be read from within a
3274 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
3275 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3276 a credential may be read from within a <varname>Environment=</varname> line use
3277 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>.</para>
3278
3279 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
3280
3281 <para>The service manager itself may receive system credentials that can be propagated to services
3282 from a hosting container manager or VM hypervisor. See the <ulink
3283 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
3284 about the former. For the latter, pass <ulink
3285 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3286 11) with a prefix of <literal>io.systemd.credential:</literal> or
3287 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3288 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
3289 parsed (thus permitting binary data to be passed in). Example <ulink
3290 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
3291 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3292 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3293 use the <command>qemu</command> <literal>fw_cfg</literal> node
3294 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3295 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3296 be passed from the UEFI firmware environment via
3297 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3298 from the initrd (see
3299 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
3300 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3301 <literal>systemd.set_credential_binary=</literal> switches (see
3302 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3303 not recommended since unprivileged userspace can read the kernel command line). </para>
3304
3305 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3306 originate from an abstract namespace socket, that includes information about the unit and the
3307 credential ID in its socket name. Use <citerefentry
3308 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3309 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3310 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3311 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3312 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3313 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3314 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3315 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3316 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3317 functionality is useful for using a single listening socket to serve credentials to multiple
3318 consumers.</para>
3319
3320 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3321 Credentials</ulink> documentation.</para></listitem>
3322 </varlistentry>
3323
3324 <varlistentry>
3325 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3326
3327 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3328 attempt to find a credential that the service manager itself received under the specified name —
3329 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3330 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3331 matching the glob are passed to the unit. Matching credentials are searched for in the system
3332 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3333 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3334 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3335 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3336 same name are found, the first one found is used.</para>
3337
3338 <para>The globbing expression implements a restrictive subset of <citerefentry
3339 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3340 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3341 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3342 except at the end of the glob expression.</para>
3343
3344 <para>When multiple credentials of the same name are found, credentials found by
3345 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
3346 credentials found by <varname>ImportCredential=</varname>.</para></listitem>
3347 </varlistentry>
3348
3349 <varlistentry>
3350 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3351 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3352
3353 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3354 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3355 instead of a file system path to read the data from. Do not use this option for data that is supposed
3356 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3357 user IDs, public key material and similar non-sensitive data. For everything else use
3358 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3359 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
3360 a <constant>NUL</constant> byte).</para>
3361
3362 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3363 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3364 allows embedding confidential credentials securely directly in unit files. Use
3365 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3366 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3367 directly from plaintext credentials. For further details see
3368 <varname>LoadCredentialEncrypted=</varname> above.</para>
3369
3370 <para>When multiple credentials of the same name are found, credentials found by
3371 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3372 <varname>ImportCredential=</varname> take priority over credentials found by
3373 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3374 no credentials are found by any of the former. In this case not being able to retrieve the credential
3375 from the path specified in <varname>LoadCredential=</varname> or
3376 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para></listitem>
3377 </varlistentry>
3378 </variablelist>
3379 </refsect1>
3380
3381 <refsect1>
3382 <title>System V Compatibility</title>
3383 <variablelist class='unit-directives'>
3384
3385 <varlistentry>
3386 <term><varname>UtmpIdentifier=</varname></term>
3387
3388 <listitem><para>Takes a four character identifier string for an <citerefentry
3389 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3390 for this service. This should only be set for services such as <command>getty</command> implementations (such
3391 as <citerefentry
3392 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3393 entries must be created and cleared before and after execution, or for services that shall be executed as if
3394 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3395 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3396 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3397 service.</para></listitem>
3398 </varlistentry>
3399
3400 <varlistentry>
3401 <term><varname>UtmpMode=</varname></term>
3402
3403 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3404 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3405 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3406 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3407 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3408 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3409 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3410 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3411 <citerefentry
3412 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3413 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3414 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3415 generated. In this case, the invoked process may be any process that is suitable to be run as session
3416 leader. Defaults to <literal>init</literal>.</para></listitem>
3417 </varlistentry>
3418
3419 </variablelist>
3420 </refsect1>
3421
3422 <refsect1>
3423 <title>Environment Variables in Spawned Processes</title>
3424
3425 <para>Processes started by the service manager are executed with an environment variable block assembled from
3426 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3427 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3428 started by the user service manager instances generally do inherit all environment variables set for the service
3429 manager itself.</para>
3430
3431 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3432
3433 <itemizedlist>
3434 <listitem><para>Variables globally configured for the service manager, using the
3435 <varname>DefaultEnvironment=</varname> setting in
3436 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3437 the kernel command line option <varname>systemd.setenv=</varname> understood by
3438 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3439 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3440 <command>set-environment</command> verb.</para></listitem>
3441
3442 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
3443
3444 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3445 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
3446
3447 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
3448
3449 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3450 file.</para></listitem>
3451
3452 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3453 cf. <citerefentry
3454 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3455 </para></listitem>
3456 </itemizedlist>
3457
3458 <para>If the same environment variable is set by multiple of these sources, the later source — according
3459 to the order of the list above — wins. Note that as the final step all variables listed in
3460 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
3461 before it is passed to the executed process.</para>
3462
3463 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3464 Services started by the system manager (PID 1) will be started, without additional service-specific
3465 configuration, with just a few environment variables. The user manager inherits environment variables as
3466 any other system service, but in addition may receive additional environment variables from PAM, and,
3467 typically, additional imported variables when the user starts a graphical session. It is recommended to
3468 keep the environment blocks in both the system and user managers lean. Importing all variables
3469 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
3470
3471 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3472 the effective system and user service environment blocks.</para>
3473
3474 <refsect2>
3475 <title>Environment Variables Set or Propagated by the Service Manager</title>
3476
3477 <para>The following environment variables are propagated by the service manager or generated internally
3478 for each invoked process:</para>
3479
3480 <variablelist class='environment-variables'>
3481 <varlistentry>
3482 <term><varname>$PATH</varname></term>
3483
3484 <listitem><para>Colon-separated list of directories to use when launching
3485 executables. <command>systemd</command> uses a fixed value of
3486 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3487 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3488 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3489 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3490 the user manager, a different path may be configured by the distribution. It is recommended to
3491 not rely on the order of entries, and have only one program with a given name in
3492 <varname>$PATH</varname>.</para></listitem>
3493 </varlistentry>
3494
3495 <varlistentry>
3496 <term><varname>$LANG</varname></term>
3497
3498 <listitem><para>Locale. Can be set in <citerefentry
3499 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3500 or on the kernel command line (see
3501 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3502 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3503 </para></listitem>
3504 </varlistentry>
3505
3506 <varlistentry>
3507 <term><varname>$USER</varname></term>
3508 <term><varname>$LOGNAME</varname></term>
3509 <term><varname>$HOME</varname></term>
3510 <term><varname>$SHELL</varname></term>
3511
3512 <listitem><para>User name (twice), home directory, and the
3513 login shell. The variables are set for the units that have
3514 <varname>User=</varname> set, which includes user
3515 <command>systemd</command> instances. See
3516 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3517 </para></listitem>
3518 </varlistentry>
3519
3520 <varlistentry>
3521 <term><varname>$INVOCATION_ID</varname></term>
3522
3523 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
3524 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3525 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3526 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3527 unit.</para></listitem>
3528 </varlistentry>
3529
3530 <varlistentry>
3531 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3532
3533 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3534 services run by the user <command>systemd</command> instance, as well as any system services that use
3535 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3536 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3537 information.</para></listitem>
3538 </varlistentry>
3539
3540 <varlistentry>
3541 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3542 <term><varname>$STATE_DIRECTORY</varname></term>
3543 <term><varname>$CACHE_DIRECTORY</varname></term>
3544 <term><varname>$LOGS_DIRECTORY</varname></term>
3545 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3546
3547 <listitem><para>Absolute paths to the directories defined with
3548 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3549 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3550 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3551 </listitem>
3552 </varlistentry>
3553
3554 <varlistentry>
3555 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3556
3557 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3558 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3559 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3560 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
3561 <varname>DynamicUser=</varname> (and the superuser).</para></listitem>
3562 </varlistentry>
3563
3564 <varlistentry>
3565 <term><varname>$MAINPID</varname></term>
3566
3567 <listitem><para>The PID of the unit's main process if it is
3568 known. This is only set for control processes as invoked by
3569 <varname>ExecReload=</varname> and similar.</para></listitem>
3570 </varlistentry>
3571
3572 <varlistentry>
3573 <term><varname>$MANAGERPID</varname></term>
3574
3575 <listitem><para>The PID of the user <command>systemd</command>
3576 instance, set for processes spawned by it.</para></listitem>
3577 </varlistentry>
3578
3579 <varlistentry>
3580 <term><varname>$LISTEN_FDS</varname></term>
3581 <term><varname>$LISTEN_PID</varname></term>
3582 <term><varname>$LISTEN_FDNAMES</varname></term>
3583
3584 <listitem><para>Information about file descriptors passed to a
3585 service for socket activation. See
3586 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3587 </para></listitem>
3588 </varlistentry>
3589
3590 <varlistentry>
3591 <term><varname>$NOTIFY_SOCKET</varname></term>
3592
3593 <listitem><para>The socket <function>sd_notify()</function> talks to. See
3594 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3595 </para></listitem>
3596 </varlistentry>
3597
3598 <varlistentry>
3599 <term><varname>$WATCHDOG_PID</varname></term>
3600 <term><varname>$WATCHDOG_USEC</varname></term>
3601
3602 <listitem><para>Information about watchdog keep-alive notifications. See
3603 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3604 </para></listitem>
3605 </varlistentry>
3606
3607 <varlistentry>
3608 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3609
3610 <listitem><para>The PID of the unit process (e.g. process invoked by
3611 <varname>ExecStart=</varname>). The child process can use this information to determine
3612 whether the process is directly invoked by the service manager or indirectly as a child of
3613 another process by comparing this value with the current PID (similarly to the scheme used in
3614 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3615 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3616 </varlistentry>
3617
3618 <varlistentry>
3619 <term><varname>$TERM</varname></term>
3620
3621 <listitem><para>Terminal type, set only for units connected to
3622 a terminal (<varname>StandardInput=tty</varname>,
3623 <varname>StandardOutput=tty</varname>, or
3624 <varname>StandardError=tty</varname>). See
3625 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3626 </para></listitem>
3627 </varlistentry>
3628
3629 <varlistentry>
3630 <term><varname>$LOG_NAMESPACE</varname></term>
3631
3632 <listitem><para>Contains the name of the selected logging namespace when the
3633 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3634 </varlistentry>
3635
3636 <varlistentry>
3637 <term><varname>$JOURNAL_STREAM</varname></term>
3638
3639 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3640 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3641 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3642 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3643 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3644 be compared with the values set in the environment variable to determine whether the process output is still
3645 connected to the journal. Note that it is generally not sufficient to only check whether
3646 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3647 standard output or standard error output, without unsetting the environment variable.</para>
3648
3649 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3650 stream socket, this environment variable will contain information about the standard error stream, as that's
3651 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3652 output and standard error, hence very likely the environment variable contains device and inode information
3653 matching both stream file descriptors.)</para>
3654
3655 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3656 protocol to the native journal protocol (using
3657 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3658 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3659 delivery of structured metadata along with logged messages.</para></listitem>
3660 </varlistentry>
3661
3662 <varlistentry>
3663 <term><varname>$SERVICE_RESULT</varname></term>
3664
3665 <listitem><para>Only used for the service unit type. This environment variable is passed to all
3666 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3667 "result". Currently, the following values are defined:</para>
3668
3669 <table>
3670 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3671 <tgroup cols='2'>
3672 <colspec colname='result'/>
3673 <colspec colname='meaning'/>
3674 <thead>
3675 <row>
3676 <entry>Value</entry>
3677 <entry>Meaning</entry>
3678 </row>
3679 </thead>
3680
3681 <tbody>
3682 <row>
3683 <entry><literal>success</literal></entry>
3684 <entry>The service ran successfully and exited cleanly.</entry>
3685 </row>
3686 <row>
3687 <entry><literal>protocol</literal></entry>
3688 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3689 </row>
3690 <row>
3691 <entry><literal>timeout</literal></entry>
3692 <entry>One of the steps timed out.</entry>
3693 </row>
3694 <row>
3695 <entry><literal>exit-code</literal></entry>
3696 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3697 </row>
3698 <row>
3699 <entry><literal>signal</literal></entry>
3700 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3701 </row>
3702 <row>
3703 <entry><literal>core-dump</literal></entry>
3704 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3705 </row>
3706 <row>
3707 <entry><literal>watchdog</literal></entry>
3708 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3709 </row>
3710 <row>
3711 <entry><literal>start-limit-hit</literal></entry>
3712 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3713 </row>
3714 <row>
3715 <entry><literal>resources</literal></entry>
3716 <entry>A catch-all condition in case a system operation failed.</entry>
3717 </row>
3718 </tbody>
3719 </tgroup>
3720 </table>
3721
3722 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3723 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3724 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3725 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3726 those which failed during their runtime.</para></listitem>
3727 </varlistentry>
3728
3729 <varlistentry>
3730 <term><varname>$EXIT_CODE</varname></term>
3731 <term><varname>$EXIT_STATUS</varname></term>
3732
3733 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
3734 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3735 information of the main process of the service. For the precise definition of the exit code and status, see
3736 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3737 is one of <literal>exited</literal>, <literal>killed</literal>,
3738 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3739 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3740 that these environment variables are only set if the service manager succeeded to start and identify the main
3741 process of the service.</para>
3742
3743 <table>
3744 <title>Summary of possible service result variable values</title>
3745 <tgroup cols='3'>
3746 <colspec colname='result' />
3747 <colspec colname='code' />
3748 <colspec colname='status' />
3749 <thead>
3750 <row>
3751 <entry><varname>$SERVICE_RESULT</varname></entry>
3752 <entry><varname>$EXIT_CODE</varname></entry>
3753 <entry><varname>$EXIT_STATUS</varname></entry>
3754 </row>
3755 </thead>
3756
3757 <tbody>
3758 <row>
3759 <entry morerows="1" valign="top"><literal>success</literal></entry>
3760 <entry valign="top"><literal>killed</literal></entry>
3761 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3762 </row>
3763 <row>
3764 <entry valign="top"><literal>exited</literal></entry>
3765 <entry><literal>0</literal></entry>
3766 </row>
3767 <row>
3768 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3769 <entry valign="top">not set</entry>
3770 <entry>not set</entry>
3771 </row>
3772 <row>
3773 <entry><literal>exited</literal></entry>
3774 <entry><literal>0</literal></entry>
3775 </row>
3776 <row>
3777 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3778 <entry valign="top"><literal>killed</literal></entry>
3779 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3780 </row>
3781 <row>
3782 <entry valign="top"><literal>exited</literal></entry>
3783 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3784 >3</literal>, …, <literal>255</literal></entry>
3785 </row>
3786 <row>
3787 <entry valign="top"><literal>exit-code</literal></entry>
3788 <entry valign="top"><literal>exited</literal></entry>
3789 <entry><literal>1</literal>, <literal>2</literal>, <literal
3790 >3</literal>, …, <literal>255</literal></entry>
3791 </row>
3792 <row>
3793 <entry valign="top"><literal>signal</literal></entry>
3794 <entry valign="top"><literal>killed</literal></entry>
3795 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3796 </row>
3797 <row>
3798 <entry valign="top"><literal>core-dump</literal></entry>
3799 <entry valign="top"><literal>dumped</literal></entry>
3800 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3801 </row>
3802 <row>
3803 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3804 <entry><literal>dumped</literal></entry>
3805 <entry><literal>ABRT</literal></entry>
3806 </row>
3807 <row>
3808 <entry><literal>killed</literal></entry>
3809 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3810 </row>
3811 <row>
3812 <entry><literal>exited</literal></entry>
3813 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3814 >3</literal>, …, <literal>255</literal></entry>
3815 </row>
3816 <row>
3817 <entry valign="top"><literal>exec-condition</literal></entry>
3818 <entry><literal>exited</literal></entry>
3819 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3820 >4</literal>, …, <literal>254</literal></entry>
3821 </row>
3822 <row>
3823 <entry valign="top"><literal>oom-kill</literal></entry>
3824 <entry valign="top"><literal>killed</literal></entry>
3825 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3826 </row>
3827 <row>
3828 <entry><literal>start-limit-hit</literal></entry>
3829 <entry>not set</entry>
3830 <entry>not set</entry>
3831 </row>
3832 <row>
3833 <entry><literal>resources</literal></entry>
3834 <entry>any of the above</entry>
3835 <entry>any of the above</entry>
3836 </row>
3837 <row>
3838 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3839 </row>
3840 </tbody>
3841 </tgroup>
3842 </table></listitem>
3843 </varlistentry>
3844
3845 <varlistentry>
3846 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
3847 <term><varname>$MONITOR_EXIT_CODE</varname></term>
3848 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
3849 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
3850 <term><varname>$MONITOR_UNIT</varname></term>
3851
3852 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
3853 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
3854 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
3855 </para>
3856
3857 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
3858 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
3859 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
3860 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
3861 invocation id and unit name of the service which triggered the dependency.</para>
3862
3863 <para>Note that when multiple services trigger the same unit, those variables will be
3864 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
3865 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
3866 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
3867 units.</para></listitem>
3868 </varlistentry>
3869
3870 <varlistentry>
3871 <term><varname>$PIDFILE</varname></term>
3872
3873 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3874 a service that uses the <varname>PIDFile=</varname> setting, see
3875 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3876 for details. Service code may use this environment variable to automatically generate a PID file at
3877 the location configured in the unit file. This field is set to an absolute path in the file
3878 system.</para></listitem>
3879 </varlistentry>
3880
3881 <varlistentry>
3882 <term><varname>$REMOTE_ADDR</varname></term>
3883 <term><varname>$REMOTE_PORT</varname></term>
3884
3885 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
3886 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
3887 port number of the remote peer of the socket connection.</para></listitem>
3888 </varlistentry>
3889
3890 <varlistentry>
3891 <term><varname>$TRIGGER_UNIT</varname></term>
3892 <term><varname>$TRIGGER_PATH</varname></term>
3893 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
3894 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
3895
3896 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
3897 unit that triggered it and other type-dependent information will be passed via these variables. Note that
3898 this information is provided in a best-effort way. For example, multiple triggers happening one after
3899 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
3900 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
3901 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
3902 </para></listitem>
3903 </varlistentry>
3904
3905 <varlistentry>
3906 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
3907 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
3908
3909 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
3910 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
3911 Handling</ulink> for details about these variables and the service protocol data they
3912 convey.</para></listitem>
3913 </varlistentry>
3914
3915 <varlistentry>
3916 <term><varname>$FDSTORE</varname></term>
3917
3918 <listitem><para>If the file descriptor store is enabled for a service
3919 (i.e. <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value, see
3920 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3921 for details), this environment variable will be set to the maximum number of permitted entries, as
3922 per the setting. Applications may check this environment variable before sending file descriptors
3923 to the service manager via <function>sd_pid_notify_with_fds()</function> (see
3924 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3925 details).</para></listitem>
3926 </varlistentry>
3927
3928 </variablelist>
3929
3930 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3931 of the selected PAM stack, additional environment variables defined by systemd may be set for
3932 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3933 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3934 </refsect2>
3935
3936 </refsect1>
3937
3938 <refsect1>
3939 <title>Process Exit Codes</title>
3940
3941 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3942 with the settings above. In that case the already created service process will exit with a non-zero exit code
3943 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3944 error codes, after having been created by the <citerefentry
3945 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3946 before the matching <citerefentry
3947 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3948 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3949 manager itself are used.</para>
3950
3951 <para>The following basic service exit codes are defined by the C library.</para>
3952
3953 <table>
3954 <title>Basic C library exit codes</title>
3955 <tgroup cols='3'>
3956 <thead>
3957 <row>
3958 <entry>Exit Code</entry>
3959 <entry>Symbolic Name</entry>
3960 <entry>Description</entry>
3961 </row>
3962 </thead>
3963 <tbody>
3964 <row>
3965 <entry>0</entry>
3966 <entry><constant>EXIT_SUCCESS</constant></entry>
3967 <entry>Generic success code.</entry>
3968 </row>
3969 <row>
3970 <entry>1</entry>
3971 <entry><constant>EXIT_FAILURE</constant></entry>
3972 <entry>Generic failure or unspecified error.</entry>
3973 </row>
3974 </tbody>
3975 </tgroup>
3976 </table>
3977
3978 <para>The following service exit codes are defined by the <ulink
3979 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
3980 </para>
3981
3982 <table>
3983 <title>LSB service exit codes</title>
3984 <tgroup cols='3'>
3985 <thead>
3986 <row>
3987 <entry>Exit Code</entry>
3988 <entry>Symbolic Name</entry>
3989 <entry>Description</entry>
3990 </row>
3991 </thead>
3992 <tbody>
3993 <row>
3994 <entry>2</entry>
3995 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3996 <entry>Invalid or excess arguments.</entry>
3997 </row>
3998 <row>
3999 <entry>3</entry>
4000 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4001 <entry>Unimplemented feature.</entry>
4002 </row>
4003 <row>
4004 <entry>4</entry>
4005 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4006 <entry>The user has insufficient privileges.</entry>
4007 </row>
4008 <row>
4009 <entry>5</entry>
4010 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4011 <entry>The program is not installed.</entry>
4012 </row>
4013 <row>
4014 <entry>6</entry>
4015 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4016 <entry>The program is not configured.</entry>
4017 </row>
4018 <row>
4019 <entry>7</entry>
4020 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4021 <entry>The program is not running.</entry>
4022 </row>
4023 </tbody>
4024 </tgroup>
4025 </table>
4026
4027 <para>
4028 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4029 used by the service manager to indicate problems during process invocation:
4030 </para>
4031 <table>
4032 <title>systemd-specific exit codes</title>
4033 <tgroup cols='3'>
4034 <thead>
4035 <row>
4036 <entry>Exit Code</entry>
4037 <entry>Symbolic Name</entry>
4038 <entry>Description</entry>
4039 </row>
4040 </thead>
4041 <tbody>
4042 <row>
4043 <entry>200</entry>
4044 <entry><constant>EXIT_CHDIR</constant></entry>
4045 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4046 </row>
4047 <row>
4048 <entry>201</entry>
4049 <entry><constant>EXIT_NICE</constant></entry>
4050 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4051 </row>
4052 <row>
4053 <entry>202</entry>
4054 <entry><constant>EXIT_FDS</constant></entry>
4055 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4056 </row>
4057 <row>
4058 <entry>203</entry>
4059 <entry><constant>EXIT_EXEC</constant></entry>
4060 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4061 </row>
4062 <row>
4063 <entry>204</entry>
4064 <entry><constant>EXIT_MEMORY</constant></entry>
4065 <entry>Failed to perform an action due to memory shortage.</entry>
4066 </row>
4067 <row>
4068 <entry>205</entry>
4069 <entry><constant>EXIT_LIMITS</constant></entry>
4070 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
4071 </row>
4072 <row>
4073 <entry>206</entry>
4074 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4075 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4076 </row>
4077 <row>
4078 <entry>207</entry>
4079 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4080 <entry>Failed to set process signal mask.</entry>
4081 </row>
4082 <row>
4083 <entry>208</entry>
4084 <entry><constant>EXIT_STDIN</constant></entry>
4085 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4086 </row>
4087 <row>
4088 <entry>209</entry>
4089 <entry><constant>EXIT_STDOUT</constant></entry>
4090 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4091 </row>
4092 <row>
4093 <entry>210</entry>
4094 <entry><constant>EXIT_CHROOT</constant></entry>
4095 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4096 </row>
4097 <row>
4098 <entry>211</entry>
4099 <entry><constant>EXIT_IOPRIO</constant></entry>
4100 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4101 </row>
4102 <row>
4103 <entry>212</entry>
4104 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4105 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4106 </row>
4107 <row>
4108 <entry>213</entry>
4109 <entry><constant>EXIT_SECUREBITS</constant></entry>
4110 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4111 </row>
4112 <row>
4113 <entry>214</entry>
4114 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4115 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4116 </row>
4117 <row>
4118 <entry>215</entry>
4119 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4120 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4121 </row>
4122 <row>
4123 <entry>216</entry>
4124 <entry><constant>EXIT_GROUP</constant></entry>
4125 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4126 </row>
4127 <row>
4128 <entry>217</entry>
4129 <entry><constant>EXIT_USER</constant></entry>
4130 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4131 </row>
4132 <row>
4133 <entry>218</entry>
4134 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4135 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4136 </row>
4137 <row>
4138 <entry>219</entry>
4139 <entry><constant>EXIT_CGROUP</constant></entry>
4140 <entry>Setting up the service control group failed.</entry>
4141 </row>
4142 <row>
4143 <entry>220</entry>
4144 <entry><constant>EXIT_SETSID</constant></entry>
4145 <entry>Failed to create new process session.</entry>
4146 </row>
4147 <row>
4148 <entry>221</entry>
4149 <entry><constant>EXIT_CONFIRM</constant></entry>
4150 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4151 </row>
4152 <row>
4153 <entry>222</entry>
4154 <entry><constant>EXIT_STDERR</constant></entry>
4155 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4156 </row>
4157 <row>
4158 <entry>224</entry>
4159 <entry><constant>EXIT_PAM</constant></entry>
4160 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4161 </row>
4162 <row>
4163 <entry>225</entry>
4164 <entry><constant>EXIT_NETWORK</constant></entry>
4165 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4166 </row>
4167 <row>
4168 <entry>226</entry>
4169 <entry><constant>EXIT_NAMESPACE</constant></entry>
4170 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
4171 </row>
4172 <row>
4173 <entry>227</entry>
4174 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
4175 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
4176 </row>
4177 <row>
4178 <entry>228</entry>
4179 <entry><constant>EXIT_SECCOMP</constant></entry>
4180 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4181 </row>
4182 <row>
4183 <entry>229</entry>
4184 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4185 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4186 </row>
4187 <row>
4188 <entry>230</entry>
4189 <entry><constant>EXIT_PERSONALITY</constant></entry>
4190 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
4191 </row>
4192 <row>
4193 <entry>231</entry>
4194 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4195 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4196 </row>
4197 <row>
4198 <entry>232</entry>
4199 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4200 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4201 </row>
4202 <row>
4203 <entry>233</entry>
4204 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4205 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4206 </row>
4207 <row>
4208 <entry>235</entry>
4209 <entry><constant>EXIT_CHOWN</constant></entry>
4210 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4211 </row>
4212 <row>
4213 <entry>236</entry>
4214 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4215 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4216 </row>
4217 <row>
4218 <entry>237</entry>
4219 <entry><constant>EXIT_KEYRING</constant></entry>
4220 <entry>Failed to set up kernel keyring.</entry>
4221 </row>
4222 <row>
4223 <entry>238</entry>
4224 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
4225 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
4226 </row>
4227 <row>
4228 <entry>239</entry>
4229 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
4230 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
4231 </row>
4232 <row>
4233 <entry>240</entry>
4234 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
4235 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
4236 </row>
4237 <row>
4238 <entry>241</entry>
4239 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
4240 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
4241 </row>
4242 <row>
4243 <entry>242</entry>
4244 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
4245 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
4246 </row>
4247 <row>
4248 <entry>243</entry>
4249 <entry><constant>EXIT_CREDENTIALS</constant></entry>
4250 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
4251 </row>
4252 <row>
4253 <entry>245</entry>
4254 <entry><constant>EXIT_BPF</constant></entry>
4255 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4256 </row>
4257 </tbody>
4258 </tgroup>
4259 </table>
4260
4261 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4262
4263 <table>
4264 <title>BSD exit codes</title>
4265 <tgroup cols='3'>
4266 <thead>
4267 <row>
4268 <entry>Exit Code</entry>
4269 <entry>Symbolic Name</entry>
4270 <entry>Description</entry>
4271 </row>
4272 </thead>
4273 <tbody>
4274 <row>
4275 <entry>64</entry>
4276 <entry><constant>EX_USAGE</constant></entry>
4277 <entry>Command line usage error</entry>
4278 </row>
4279 <row>
4280 <entry>65</entry>
4281 <entry><constant>EX_DATAERR</constant></entry>
4282 <entry>Data format error</entry>
4283 </row>
4284 <row>
4285 <entry>66</entry>
4286 <entry><constant>EX_NOINPUT</constant></entry>
4287 <entry>Cannot open input</entry>
4288 </row>
4289 <row>
4290 <entry>67</entry>
4291 <entry><constant>EX_NOUSER</constant></entry>
4292 <entry>Addressee unknown</entry>
4293 </row>
4294 <row>
4295 <entry>68</entry>
4296 <entry><constant>EX_NOHOST</constant></entry>
4297 <entry>Host name unknown</entry>
4298 </row>
4299 <row>
4300 <entry>69</entry>
4301 <entry><constant>EX_UNAVAILABLE</constant></entry>
4302 <entry>Service unavailable</entry>
4303 </row>
4304 <row>
4305 <entry>70</entry>
4306 <entry><constant>EX_SOFTWARE</constant></entry>
4307 <entry>internal software error</entry>
4308 </row>
4309 <row>
4310 <entry>71</entry>
4311 <entry><constant>EX_OSERR</constant></entry>
4312 <entry>System error (e.g., can't fork)</entry>
4313 </row>
4314 <row>
4315 <entry>72</entry>
4316 <entry><constant>EX_OSFILE</constant></entry>
4317 <entry>Critical OS file missing</entry>
4318 </row>
4319 <row>
4320 <entry>73</entry>
4321 <entry><constant>EX_CANTCREAT</constant></entry>
4322 <entry>Can't create (user) output file</entry>
4323 </row>
4324 <row>
4325 <entry>74</entry>
4326 <entry><constant>EX_IOERR</constant></entry>
4327 <entry>Input/output error</entry>
4328 </row>
4329 <row>
4330 <entry>75</entry>
4331 <entry><constant>EX_TEMPFAIL</constant></entry>
4332 <entry>Temporary failure; user is invited to retry</entry>
4333 </row>
4334 <row>
4335 <entry>76</entry>
4336 <entry><constant>EX_PROTOCOL</constant></entry>
4337 <entry>Remote error in protocol</entry>
4338 </row>
4339 <row>
4340 <entry>77</entry>
4341 <entry><constant>EX_NOPERM</constant></entry>
4342 <entry>Permission denied</entry>
4343 </row>
4344 <row>
4345 <entry>78</entry>
4346 <entry><constant>EX_CONFIG</constant></entry>
4347 <entry>Configuration error</entry>
4348 </row>
4349 </tbody>
4350 </tgroup>
4351 </table>
4352 </refsect1>
4353
4354 <refsect1>
4355 <title>Examples</title>
4356
4357 <example>
4358 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
4359
4360 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4361 <varname>OnFailure=</varname> dependency.</para>
4362
4363 <programlisting>
4364 [Unit]
4365 Description=Service which can trigger an OnFailure= dependency
4366 OnFailure=myhandler.service
4367
4368 [Service]
4369 ExecStart=/bin/myprogram
4370 </programlisting>
4371
4372 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4373 <varname>OnSuccess=</varname> dependency.</para>
4374
4375 <programlisting>
4376 [Unit]
4377 Description=Service which can trigger an OnSuccess= dependency
4378 OnSuccess=myhandler.service
4379
4380 [Service]
4381 ExecStart=/bin/mysecondprogram
4382 </programlisting>
4383
4384 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4385 by any of the above services.</para>
4386
4387 <programlisting>
4388 [Unit]
4389 Description=Acts on service failing or succeeding
4390
4391 [Service]
4392 ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
4393 </programlisting>
4394
4395 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4396 then <filename index="false">myhandler.service</filename> would be triggered and the
4397 monitor variables would be set as follows:</para>
4398
4399 <programlisting>
4400 MONITOR_SERVICE_RESULT=exit-code
4401 MONITOR_EXIT_CODE=exited
4402 MONITOR_EXIT_STATUS=1
4403 MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4404 MONITOR_UNIT=myfailer.service
4405 </programlisting>
4406
4407 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4408 then <filename index="false">myhandler.service</filename> would be triggered and the
4409 monitor variables would be set as follows:</para>
4410
4411 <programlisting>
4412 MONITOR_SERVICE_RESULT=success
4413 MONITOR_EXIT_CODE=exited
4414 MONITOR_EXIT_STATUS=0
4415 MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4416 MONITOR_UNIT=mysuccess.service
4417 </programlisting>
4418
4419 </example>
4420
4421 </refsect1>
4422
4423 <refsect1>
4424 <title>See Also</title>
4425 <para>
4426 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4427 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4428 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4429 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4430 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4431 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4432 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4433 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4434 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4435 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4436 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4437 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4438 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4439 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4440 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4441 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4442 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
4443 </para>
4444 </refsect1>
4445
4446 </refentry>